Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
vFjfAgq5PM.msi

Overview

General Information

Sample name:vFjfAgq5PM.msi
renamed because original name is a hash value
Original sample name:1dd7892458eab123c341452aff6f4d817f290efc7f8c97b76bdb78e1e1fcf8d2.msi
Analysis ID:1523557
MD5:087d510f4d69f6faa479e4919f51a175
SHA1:084c49d7c83b257aacf8c94b28b992c326a2ad09
SHA256:1dd7892458eab123c341452aff6f4d817f290efc7f8c97b76bdb78e1e1fcf8d2
Tags:45-202-35-101msiuser-JAMESWT_MHT
Infos:

Detection

Amadey
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Yara detected Amadeys stealer DLL
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to infect the boot sector
Contains functionality to inject code into remote processes
Drops large PE files
Loading BitLocker PowerShell Module
Powershell drops PE file
Sigma detected: Execution from Suspicious Folder
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Checks for available system drives (often done to infect USB drives)
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Suspicious MsiExec Embedding Parent
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • msiexec.exe (PID: 7320 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\vFjfAgq5PM.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7372 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 7484 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 9342AE7FC298454AC0E2B46CA904726C MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • cmd.exe (PID: 7884 cmdline: "C:\Windows\SysWOW64\cmd.exe" /c "C:\Program Files (x86)\Dropbox\Update\dropbox.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • dropbox.exe (PID: 7940 cmdline: "C:\Program Files (x86)\Dropbox\Update\dropbox.exe" MD5: 3B607E9AE169797C5112736DD445DB25)
          • powershell.exe (PID: 7956 cmdline: "powershell.exe" -Command "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"C:\Program Files (x86)\Dropbox\Update\Dropbox.exe\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'GoogleUpdateTaskMachineUA'" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 7964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • dropbox.exe (PID: 4324 cmdline: "C:\Program Files (x86)\Dropbox\Update\Dropbox.exe" MD5: 3B607E9AE169797C5112736DD445DB25)
    • msiexec.exe (PID: 7560 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 84080775417F402876A00B89D1C4E077 E Global\MSI0000 MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • powershell.exe (PID: 7596 cmdline: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue." MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • CapCut_installer.exe (PID: 7732 cmdline: "C:\Users\Public\Documents\capcut_installer.exe" MD5: C91E097550EA6CCEDF592D8B83414E0D)
  • dropbox.exe (PID: 8152 cmdline: "C:\Program Files (x86)\Dropbox\Update\Dropbox.exe" MD5: 3B607E9AE169797C5112736DD445DB25)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": "45.202.35.101/pLQvfD4d/index.php", "Version": "4.42", "Install Folder": "9d94d7e7d6", "Install File": "Hkbsse.exe"}
SourceRuleDescriptionAuthorStrings
00000009.00000002.4140266167.0000000002CE1000.00000020.10000000.00040000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000009.00000002.4135316816.0000000001000000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000009.00000002.4138493553.0000000002AA0000.00000040.00000020.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000009.00000002.4138493553.0000000002AA0000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
        • 0x69d50:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
        • 0x6d286:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
        00000009.00000002.4137162182.00000000010A8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          Click to see the 1 entries
          SourceRuleDescriptionAuthorStrings
          9.2.dropbox.exe.11160cd.1.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            9.2.dropbox.exe.11160cd.1.unpackWindows_Trojan_Donutloader_f40e3759unknownunknown
            • 0x655b1:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
            9.2.dropbox.exe.2aa12d5.2.raw.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              9.2.dropbox.exe.2aa12d5.2.raw.unpackWindows_Trojan_Donutloader_f40e3759unknownunknown
              • 0x68a7b:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
              • 0x6bfb1:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
              9.2.dropbox.exe.11160cd.1.raw.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                Click to see the 3 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Users\Public\Documents\capcut_installer.exe", CommandLine: "C:\Users\Public\Documents\capcut_installer.exe", CommandLine|base64offset|contains: , Image: C:\Users\Public\Documents\CapCut_installer.exe, NewProcessName: C:\Users\Public\Documents\CapCut_installer.exe, OriginalFileName: C:\Users\Public\Documents\CapCut_installer.exe, ParentCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 7596, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Users\Public\Documents\capcut_installer.exe", ProcessId: 7732, ProcessName: CapCut_installer.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 84080775417F402876A00B89D1C4E077 E Global\MSI0000, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 7560, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", ProcessId: 7596, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 84080775417F402876A00B89D1C4E077 E Global\MSI0000, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 7560, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", ProcessId: 7596, ProcessName: powershell.exe
                Source: Process startedAuthor: frack113: Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 84080775417F402876A00B89D1C4E077 E Global\MSI0000, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 7560, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", ProcessId: 7596, ProcessName: powershell.exe
                Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\SysWOW64\cmd.exe" /c "C:\Program Files (x86)\Dropbox\Update\dropbox.exe", CommandLine: "C:\Windows\SysWOW64\cmd.exe" /c "C:\Program Files (x86)\Dropbox\Update\dropbox.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 9342AE7FC298454AC0E2B46CA904726C, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 7484, ParentProcessName: msiexec.exe, ProcessCommandLine: "C:\Windows\SysWOW64\cmd.exe" /c "C:\Program Files (x86)\Dropbox\Update\dropbox.exe", ProcessId: 7884, ProcessName: cmd.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 84080775417F402876A00B89D1C4E077 E Global\MSI0000, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 7560, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue.", ProcessId: 7596, ProcessName: powershell.exe
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 00000009.00000002.4135316816.0000000001000000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Amadey {"C2 url": "45.202.35.101/pLQvfD4d/index.php", "Version": "4.42", "Install Folder": "9d94d7e7d6", "Install File": "Hkbsse.exe"}
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                Source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_97268b58-a
                Source: C:\Users\Public\Documents\CapCut_installer.exeFile created: C:\Users\user\AppData\Local\Temp\installer_downloader.logJump to behavior
                Source: Binary string: DropboxUpdate_unsigned.pdb source: dropbox.exe, dropbox.exe, 00000009.00000000.1746989060.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp, dropbox.exe, 00000009.00000002.4134037490.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp, dropbox.exe, 0000000C.00000002.1802477084.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp, dropbox.exe, 0000000C.00000000.1797360608.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp, dropbox.exe, 0000000E.00000000.1843845894.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp, dropbox.exe, 0000000E.00000002.2445065297.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp
                Source: Binary string: C:\JobRelease\win\Release\custact\x86\PowerShellScriptLauncher.pdb\ source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.dr
                Source: Binary string: D:\code\VideoFusion-win\install\VideofusionInstaller\packet_3rd\3rdparty\build\vs-release\Release\7zip.pdb source: app_package_6f432258ca.exe.6.dr
                Source: Binary string: shell_downloader.dll.pdb source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmp
                Source: Binary string: nsis_plugin.dll.pdb` source: CapCut_installer.exe, 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmp
                Source: Binary string: C:\JobRelease\win\Release\custact\x86\PowerShellScriptLauncher.pdb source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.dr
                Source: Binary string: D:\code\bytedance\installer\LVInstallerCC\VideofusionInstaller\build\CC_RELEASE\JYInstaller.pdb source: app_package_6f432258ca.exe.6.dr
                Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: vFjfAgq5PM.msi
                Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbn source: vFjfAgq5PM.msi
                Source: Binary string: nsis_plugin.dll.pdb source: CapCut_installer.exe, 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmp
                Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: c:Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_004059CC
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_004065FD FindFirstFileW,FindClose,6_2_004065FD
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_00402868 FindFirstFileW,6_2_00402868
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C50CB33 FindFirstFileExW,6_2_6C50CB33
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C50CBE4 FindFirstFileExW,RevokeDragDrop,FindNextFileW,FindClose,FindClose,6_2_6C50CBE4
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C465C30 PathIsDirectoryW,FindFirstFileW,PathFileExistsW,CreateFileW,CloseHandle,FindNextFileW,FindClose,6_2_6C465C30
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C43D9E0 FindFirstFileW,FindNextFileW,FindClose,6_2_6C43D9E0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8E62F4 FindFirstFileExW,RevokeDragDrop,FindNextFileW,FindClose,FindClose,6_2_6C8E62F4
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8E6243 FindFirstFileExW,6_2_6C8E6243
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA8D300 CloseHandle,memset,FindFirstFileW,FindClose,9_2_6BA8D300
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 4x nop then movd mm0, dword ptr [edx]6_2_6C714577

                Networking

                barindex
                Source: Malware configuration extractorIPs: 45.202.35.101
                Source: Joe Sandbox ViewIP Address: 2.19.126.136 2.19.126.136
                Source: Joe Sandbox ViewASN Name: ONL-HKOCEANNETWORKLIMITEDHK ONL-HKOCEANNETWORKLIMITEDHK
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CEBE30 Sleep,InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,9_2_02CEBE30
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmp, dropbox.exe, 00000009.00000002.4146470711.000000000365C000.00000004.00000020.00020000.00000000.sdmp, dropbox.exe, 00000009.00000002.4137162182.00000000010A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.php
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.php&
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.php4
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.php6
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.php7
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.php7-
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpI-CA
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpParameters
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpQ
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpV
                Source: dropbox.exe, 00000009.00000002.4137162182.00000000010A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpb
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpf
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpft
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpg
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpi
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpindows
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpn
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phps
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpv
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.202.35.101/pLQvfD4d/index.phpz
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                Source: vFjfAgq5PM.msi, app_package_6f432258ca.exe.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                Source: app_package_6f432258ca.exe.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0K
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                Source: app_package_6f432258ca.exe.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                Source: vFjfAgq5PM.msi, app_package_6f432258ca.exe.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                Source: vFjfAgq5PM.msi, app_package_6f432258ca.exe.6.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                Source: powershell.exe, 0000000A.00000002.1785489930.0000000003048000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                Source: vFjfAgq5PM.msi, app_package_6f432258ca.exe.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                Source: app_package_6f432258ca.exe.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                Source: app_package_6f432258ca.exe.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                Source: vFjfAgq5PM.msi, app_package_6f432258ca.exe.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                Source: app_package_6f432258ca.exe.6.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                Source: app_package_6f432258ca.exe.6.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                Source: CapCut_installer.exe, 00000006.00000000.1713102880.000000000040A000.00000008.00000001.01000000.00000006.sdmp, CapCut_installer.exe, 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                Source: powershell.exe, 00000004.00000002.1738790420.0000020816BD5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1738790420.0000020816D18000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1815771486.0000000005F0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: app_package_6f432258ca.exe.6.drString found in binary or memory: http://ocsp.digicert.com0
                Source: vFjfAgq5PM.msi, app_package_6f432258ca.exe.6.drString found in binary or memory: http://ocsp.digicert.com0A
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.dr, app_package_6f432258ca.exe.6.drString found in binary or memory: http://ocsp.digicert.com0C
                Source: app_package_6f432258ca.exe.6.drString found in binary or memory: http://ocsp.digicert.com0I
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://ocsp.digicert.com0O
                Source: vFjfAgq5PM.msi, app_package_6f432258ca.exe.6.drString found in binary or memory: http://ocsp.digicert.com0X
                Source: powershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: powershell.exe, 00000004.00000002.1715470998.0000020806B61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1788661780.0000000004EA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://t2.symcb.com0
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crl0
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crt0
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: http://tl.symcd.com0&
                Source: powershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.dr, app_package_6f432258ca.exe.6.drString found in binary or memory: http://www.digicert.com/CPS0
                Source: powershell.exe, 00000004.00000002.1715470998.0000020806B61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: powershell.exe, 0000000A.00000002.1788661780.0000000004EA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBkq
                Source: powershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                Source: powershell.exe, 0000000A.00000002.1815771486.0000000005F0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 0000000A.00000002.1815771486.0000000005F0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 0000000A.00000002.1815771486.0000000005F0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
                Source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
                Source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
                Source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://editor-api-sg.capcut.com
                Source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://editor-api-sg.capcut.com/service/2/app_alert_check/
                Source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://editor-api-sg.capcut.com/service/2/desktop/device_register/
                Source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://editor-api-sg.capcut.com/service/2/desktop/device_register/https://editor-api-sg.capcut.com/
                Source: CapCut_installer.exe, 00000006.00000002.4149333185.0000000056C64000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://editor-api-sg.capcut.comhttps://editor-api-sg.capcut.comhttps://sgali-mcs.byteoversea.comhtt
                Source: powershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000004.00000002.1715470998.0000020807792000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: app_package_6f432258ca.exe.6.drString found in binary or memory: https://imagemagick.org
                Source: CapCut_installer.exe, 00000006.00000002.4135355349.0000000000650000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lf16-capcut.faceulv.com/obj/capcutpc-packages-us/packages/CapCut_2_6_0_814_capcutpc_0_creato
                Source: CapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://lf16-capcut.faceulv.com/obj/capcutpc-packages-us/packages/CapCut_4_6_0_1754_capcutpc_0_creat
                Source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://maliva-mcs.byteoversea.com
                Source: CapCut_installer.exe, 00000006.00000002.4149333185.0000000056C64000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://maliva-mcs.byteoversea.com/v1/json
                Source: CapCut_installer.exe, 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmp, CapCut_installer.exe, 00000006.00000002.4135355349.0000000000666000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mcs.byteoversea.net/v1/json_test
                Source: powershell.exe, 00000004.00000002.1738790420.0000020816BD5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1738790420.0000020816D18000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1815771486.0000000005F0D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: CapCut_installer.exe, 00000006.00000002.4138487516.00000000006C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlau
                Source: CapCut_installer.exe, 00000006.00000002.4138487516.00000000006C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaud
                Source: CapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/automatic_
                Source: CapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/chroma_key
                Source: CapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/intelligen
                Source: CapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/keyframe/k
                Source: CapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/speech_syn
                Source: CapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/text_style
                Source: CapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/visual_eff
                Source: CapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/water_worl
                Source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: https://sgali-mcs.byteoversea.com
                Source: CapCut_installer.exe, 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmp, CapCut_installer.exe, 00000006.00000002.4149333185.0000000056C64000.00000004.00001000.00020000.00000000.sdmp, CapCut_installer.exe, 00000006.00000002.4135355349.0000000000666000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sgali-mcs.byteoversea.com/v1/json
                Source: CapCut_installer.exe, 00000006.00000002.4149333185.0000000056C64000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sgali-mcs.byteoversea.com/v1/jsonV
                Source: CapCut_installer.exe, 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: https://sgali-mcs.byteoversea.com/v1/jsonhttps://mcs.byteoversea.net/v1/json_testInstallerDownloader
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: https://www.advancedinstaller.com
                Source: app_package_6f432258ca.exe.6.drString found in binary or memory: https://www.capcut.net/clause/user-agreementhttps://www.capcut.net/clause/privacyusD
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: https://www.digicert.com/CPS0
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: https://www.thawte.com/cps0/
                Source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drString found in binary or memory: https://www.thawte.com/repository0W
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_00405461 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,6_2_00405461
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4A0460 GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,6_2_6C4A0460
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4A0050 ?PreMessageHandler@CPaintManagerUI@DuiLib@@QAE_NIIJAAJ@Z,?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ,??ACStdPtrArray@DuiLib@@QBEPAXH@Z,?IsWantTab@CRichEditUI@DuiLib@@QAE_NXZ,GetKeyState,?SetNextTabControl@CPaintManagerUI@DuiLib@@QAE_N_N@Z,?__FindControlFromShortcut@CPaintManagerUI@DuiLib@@CGPAVCControlUI@2@PAV32@PAX@Z,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetTickCount,6_2_6C4A0050

                System Summary

                barindex
                Source: 9.2.dropbox.exe.11160cd.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                Source: 9.2.dropbox.exe.2aa12d5.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                Source: 9.2.dropbox.exe.11160cd.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                Source: 9.2.dropbox.exe.2aa12d5.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                Source: 00000009.00000002.4138493553.0000000002AA0000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                Source: 00000009.00000002.4137162182.00000000010A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                Source: C:\Users\Public\Documents\CapCut_installer.exeFile dump: app_package_6f432258ca.exe.6.dr 362012672Jump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Program Files (x86)\Dropbox\Update\goopdate.dll (copy)Jump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Program Files (x86)\Dropbox\Update\dropbox.exe (copy)Jump to dropped file
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA8AF60 NtReadFile,WaitForSingleObject,RtlNtStatusToDosError,9_2_6BA8AF60
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA65CE0 NtWriteFile,WaitForSingleObject,RtlNtStatusToDosError,9_2_6BA65CE0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02B0EA9C NtCreateSection,NtMapViewOfSection,VirtualAlloc,NtUnmapViewOfSection,NtMapViewOfSection,VirtualProtect,VirtualProtect,VirtualProtect,9_2_02B0EA9C
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4EA3F0: CreateFileW,DeviceIoControl,CloseHandle,6_2_6C4EA3F0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_0040338F
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\45f79f.msiJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFBC5.tmpJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFC43.tmpJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFC73.tmpJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFC93.tmpJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{082E188A-67FA-4D67-920E-C850215DB6EC}Jump to behavior
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFCD3.tmpJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFD80.tmpJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIFBC5.tmpJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_00406B156_2_00406B15
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_004072EC6_2_004072EC
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_00404C9E6_2_00404C9E
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4BAC606_2_6C4BAC60
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C49CC106_2_6C49CC10
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4AEA906_2_6C4AEA90
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4B0BB06_2_6C4B0BB0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4BC1D06_2_6C4BC1D0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4B01806_2_6C4B0180
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C48DC406_2_6C48DC40
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4ABF606_2_6C4ABF60
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4459806_2_6C445980
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4AFAA06_2_6C4AFAA0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4B55106_2_6C4B5510
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C490D606_2_6C490D60
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4ACDC06_2_6C4ACDC0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4F0E4F6_2_6C4F0E4F
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C51683C6_2_6C51683C
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4C28E06_2_6C4C28E0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4D89B06_2_6C4D89B0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4F6A2B6_2_6C4F6A2B
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4B8A906_2_6C4B8A90
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C49AB306_2_6C49AB30
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C460BD06_2_6C460BD0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4B64806_2_6C4B6480
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4AA5806_2_6C4AA580
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4F46546_2_6C4F4654
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4C26606_2_6C4C2660
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4F27456_2_6C4F2745
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C51272F6_2_6C51272F
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4F60D06_2_6C4F60D0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4583F06_2_6C4583F0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4B9C206_2_6C4B9C20
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4F1C206_2_6C4F1C20
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C48FD906_2_6C48FD90
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C45BDB06_2_6C45BDB0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4F3EAB6_2_6C4F3EAB
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C5098EB6_2_6C5098EB
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4659306_2_6C465930
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4BBA306_2_6C4BBA30
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C45FB106_2_6C45FB10
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4C34406_2_6C4C3440
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4914106_2_6C491410
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4BF4106_2_6C4BF410
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4AD5906_2_6C4AD590
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C44B5B06_2_6C44B5B0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4656906_2_6C465690
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4437406_2_6C443740
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4EB7306_2_6C4EB730
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4610406_2_6C461040
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4650E06_2_6C4650E0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C756DC06_2_6C756DC0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C78DDA06_2_6C78DDA0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C712E576_2_6C712E57
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C751F706_2_6C751F70
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C711F306_2_6C711F30
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7168DD6_2_6C7168DD
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7118B06_2_6C7118B0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7509206_2_6C750920
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7119E06_2_6C7119E0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8C39706_2_6C8C3970
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8EAA956_2_6C8EAA95
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C712AB06_2_6C712AB0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C714A806_2_6C714A80
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C715A806_2_6C715A80
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C711B906_2_6C711B90
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7124C06_2_6C7124C0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7115406_2_6C711540
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7975306_2_6C797530
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7515F06_2_6C7515F0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C71867D6_2_6C71867D
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7156506_2_6C715650
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C74E6506_2_6C74E650
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7166D56_2_6C7166D5
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7566C06_2_6C7566C0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C74B0D06_2_6C74B0D0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C71614D6_2_6C71614D
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7531306_2_6C753130
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C71626D6_2_6C71626D
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7493406_2_6C749340
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C7163496_2_6C716349
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C74D3A06_2_6C74D3A0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF39DE9_2_00CF39DE
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF3DEA9_2_00CF3DEA
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF798C9_2_00CF798C
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF31359_2_00CF3135
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF360A9_2_00CF360A
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF420A9_2_00CF420A
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA549C79_2_6BA549C7
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA532839_2_6BA53283
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA8E5D49_2_6BA8E5D4
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA68AA09_2_6BA68AA0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA62A809_2_6BA62A80
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA7FA909_2_6BA7FA90
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA799299_2_6BA79929
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA6F8B49_2_6BA6F8B4
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA758C49_2_6BA758C4
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA5A8C09_2_6BA5A8C0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA7C8319_2_6BA7C831
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA94F809_2_6BA94F80
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAA7EB09_2_6BAA7EB0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA51ECF9_2_6BA51ECF
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA88E709_2_6BA88E70
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA65DB09_2_6BA65DB0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA52DDB9_2_6BA52DDB
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA5BD379_2_6BA5BD37
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA78D509_2_6BA78D50
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA5CCA09_2_6BA5CCA0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA80CF09_2_6BA80CF0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA58C249_2_6BA58C24
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA58C309_2_6BA58C30
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA813F09_2_6BA813F0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAAA3D49_2_6BAAA3D4
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA993109_2_6BA99310
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA6F3549_2_6BA6F354
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA861C09_2_6BA861C0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA9E1C09_2_6BA9E1C0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAA01009_2_6BAA0100
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAA71589_2_6BAA7158
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA800F09_2_6BA800F0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA940309_2_6BA94030
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAA70009_2_6BAA7000
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA856B09_2_6BA856B0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA866B09_2_6BA866B0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA6A69E9_2_6BA6A69E
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA625909_2_6BA62590
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA835909_2_6BA83590
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA755509_2_6BA75550
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA5B4A09_2_6BA5B4A0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA874A09_2_6BA874A0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA8A48E9_2_6BA8A48E
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA5F4309_2_6BA5F430
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA7E4309_2_6BA7E430
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA694479_2_6BA69447
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02B0EA9C9_2_02B0EA9C
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02B0C2A49_2_02B0C2A4
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AA52059_2_02AA5205
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02B0B3C09_2_02B0B3C0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AE80909_2_02AE8090
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AE90359_2_02AE9035
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02B0A1089_2_02B0A108
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02B0B7F09_2_02B0B7F0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AD870B9_2_02AD870B
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AA54B59_2_02AA54B5
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AE34E59_2_02AE34E5
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AC15E89_2_02AC15E8
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AC45C69_2_02AC45C6
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AE781E9_2_02AE781E
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AC69679_2_02AC6967
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02B0AFE49_2_02B0AFE4
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AE7F709_2_02AE7F70
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AC1DD79_2_02AC1DD7
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D062929_2_02D06292
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D180369_2_02D18036
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D271499_2_02D27149
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CEE6109_2_02CEE610
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D017029_2_02D01702
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CE4B309_2_02CE4B30
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D2789B9_2_02D2789B
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CEE6109_2_02CEE610
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D279BB9_2_02D279BB
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D289609_2_02D28960
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D03EF19_2_02D03EF1
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D22E109_2_02D22E10
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D00F139_2_02D00F13
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CE4DE09_2_02CE4DE0
                Source: Joe Sandbox ViewDropped File: C:\Program Files (x86)\Dropbox\Update\dropbox.exe (copy) E7141AEB22EA3165A4F7FB8C4D210151575F1B95EF545E0978A2174598A08265
                Source: Joe Sandbox ViewDropped File: C:\Users\Public\Documents\CapCut_installer.exe 4A9D815F284ADDA187982E2B24DA2BEAAD860739BC4B4CB1CF26408E7C221DD6
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: String function: 02ABE117 appears 66 times
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: String function: 02CFDA42 appears 81 times
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: String function: 02CFD74E appears 53 times
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: String function: 00CF4EA0 appears 36 times
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: String function: 02CF7B00 appears 37 times
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: String function: 02ABE755 appears 38 times
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: String function: 02CF81C0 appears 131 times
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: String function: 02CFE080 appears 44 times
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: String function: 6BA58FA0 appears 83 times
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: String function: 02AB8895 appears 130 times
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: String function: 6C4BFBB0 appears 34 times
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: String function: 6C45EA50 appears 31 times
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: String function: 6C4EC890 appears 51 times
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: String function: 6C505345 appears 343 times
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: String function: 6C4ED420 appears 74 times
                Source: deviceregister_shared.dll.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                Source: app_package_6f432258ca.exe.6.drStatic PE information: Resource name: RELEASE_DLL type: PE32 executable (DLL) (console) Intel 80386, for MS Windows
                Source: vFjfAgq5PM.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs vFjfAgq5PM.msi
                Source: vFjfAgq5PM.msiBinary or memory string: OriginalFilenamePowerShellScriptLauncher.dllF vs vFjfAgq5PM.msi
                Source: 9.2.dropbox.exe.11160cd.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                Source: 9.2.dropbox.exe.2aa12d5.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                Source: 9.2.dropbox.exe.11160cd.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                Source: 9.2.dropbox.exe.2aa12d5.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                Source: 00000009.00000002.4138493553.0000000002AA0000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                Source: 00000009.00000002.4137162182.00000000010A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                Source: BgWorker.dll.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: classification engineClassification label: mal100.troj.spyw.evad.winMSI@22/57@0/8
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA679C0 memset,GetModuleHandleW,FormatMessageW,GetLastError,9_2_6BA679C0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_0040338F
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_00404722 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,6_2_00404722
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4463D0 IsRunningApp,CreateToolhelp32Snapshot,Process32FirstW,GetCurrentProcessId,Process32NextW,CloseHandle,GlobalAlloc,lstrcpynW,6_2_6C4463D0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_00402104 CoCreateInstance,6_2_00402104
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C49CB40 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z,?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ,FindResourceW,?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ,LoadResource,?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ,SizeofResource,LockResource,?LoadFromMem@CMarkup@DuiLib@@QAE_NPAEKH@Z,FreeResource,?Load@CMarkup@DuiLib@@QAE_NPB_W@Z,?LoadFromFile@CMarkup@DuiLib@@QAE_NPB_WH@Z,?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@PAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z,FreeResource,6_2_6C49CB40
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Microsoft\Windows Service AssociationJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\Public\Documents\Dropbox.exeJump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7964:120:WilError_03
                Source: C:\Users\Public\Documents\CapCut_installer.exeMutant created: \Sessions\1\BaseNamedObjects\ByteDance_Mutex_Installer_Downloader_CapCut
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Users\Public\Documents\CapCut_installer.exeMutant created: \Sessions\1\BaseNamedObjects\CapCut_Mutex_Install
                Source: C:\Users\Public\Documents\CapCut_installer.exeMutant created: \Sessions\1\BaseNamedObjects\CapCut_Mutex_UnInstall
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeMutant created: \Sessions\1\BaseNamedObjects\vDbXW
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7604:120:WilError_03
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeMutant created: \Sessions\1\BaseNamedObjects\2f985c58743b38fb2171f673f820cbba
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7892:120:WilError_03
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF19852D83031204CA.TMPJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCommand line argument: DllEntry9_2_00CF15D8
                Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\System32\msiexec.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                Source: CapCut_installer.exeString found in binary or memory: resource/install.xml
                Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\vFjfAgq5PM.msi"
                Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 9342AE7FC298454AC0E2B46CA904726C
                Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 84080775417F402876A00B89D1C4E077 E Global\MSI0000
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue."
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\Documents\CapCut_installer.exe "C:\Users\Public\Documents\capcut_installer.exe"
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c "C:\Program Files (x86)\Dropbox\Update\dropbox.exe"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Dropbox\Update\dropbox.exe "C:\Program Files (x86)\Dropbox\Update\dropbox.exe"
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"C:\Program Files (x86)\Dropbox\Update\Dropbox.exe\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'GoogleUpdateTaskMachineUA'"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: unknownProcess created: C:\Program Files (x86)\Dropbox\Update\dropbox.exe "C:\Program Files (x86)\Dropbox\Update\Dropbox.exe"
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeProcess created: C:\Program Files (x86)\Dropbox\Update\dropbox.exe "C:\Program Files (x86)\Dropbox\Update\Dropbox.exe"
                Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 9342AE7FC298454AC0E2B46CA904726CJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 84080775417F402876A00B89D1C4E077 E Global\MSI0000Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c "C:\Program Files (x86)\Dropbox\Update\dropbox.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue."Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\Documents\CapCut_installer.exe "C:\Users\Public\Documents\capcut_installer.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Dropbox\Update\dropbox.exe "C:\Program Files (x86)\Dropbox\Update\dropbox.exe"Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"C:\Program Files (x86)\Dropbox\Update\Dropbox.exe\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'GoogleUpdateTaskMachineUA'"Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeProcess created: C:\Program Files (x86)\Dropbox\Update\dropbox.exe "C:\Program Files (x86)\Dropbox\Update\Dropbox.exe"Jump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: cryptnet.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: cryptnet.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: dwmapi.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: oleacc.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: shfolder.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: mf.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: mfplat.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: mfcore.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: ksuser.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: mfperfhelper.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: rtworkq.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: riched20.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: usp10.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: msimg32.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: vFjfAgq5PM.msiStatic file information: File size 4157440 > 1048576
                Source: Binary string: DropboxUpdate_unsigned.pdb source: dropbox.exe, dropbox.exe, 00000009.00000000.1746989060.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp, dropbox.exe, 00000009.00000002.4134037490.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp, dropbox.exe, 0000000C.00000002.1802477084.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp, dropbox.exe, 0000000C.00000000.1797360608.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp, dropbox.exe, 0000000E.00000000.1843845894.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp, dropbox.exe, 0000000E.00000002.2445065297.0000000000D01000.00000002.00000001.01000000.0000000E.sdmp
                Source: Binary string: C:\JobRelease\win\Release\custact\x86\PowerShellScriptLauncher.pdb\ source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.dr
                Source: Binary string: D:\code\VideoFusion-win\install\VideofusionInstaller\packet_3rd\3rdparty\build\vs-release\Release\7zip.pdb source: app_package_6f432258ca.exe.6.dr
                Source: Binary string: shell_downloader.dll.pdb source: CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmp
                Source: Binary string: nsis_plugin.dll.pdb` source: CapCut_installer.exe, 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmp
                Source: Binary string: C:\JobRelease\win\Release\custact\x86\PowerShellScriptLauncher.pdb source: vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.dr
                Source: Binary string: D:\code\bytedance\installer\LVInstallerCC\VideofusionInstaller\build\CC_RELEASE\JYInstaller.pdb source: app_package_6f432258ca.exe.6.dr
                Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: vFjfAgq5PM.msi
                Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbn source: vFjfAgq5PM.msi
                Source: Binary string: nsis_plugin.dll.pdb source: CapCut_installer.exe, 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmp

                Data Obfuscation

                barindex
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"C:\Program Files (x86)\Dropbox\Update\Dropbox.exe\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'GoogleUpdateTaskMachineUA'"
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"C:\Program Files (x86)\Dropbox\Update\Dropbox.exe\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'GoogleUpdateTaskMachineUA'"Jump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C43F6C0 DownloaderInit,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,DownloaderSetDelegate,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,6_2_6C43F6C0
                Source: Dropbox.exe.1.drStatic PE information: section name: .text/DE
                Source: goopdate.dll.1.drStatic PE information: section name: .eh_fram
                Source: shell_downloader.dll.6.drStatic PE information: section name: .00cfg
                Source: shell_downloader.dll.6.drStatic PE information: section name: .voltbl
                Source: downloader_nsis_plugin.dll.6.drStatic PE information: section name: .00cfg
                Source: downloader_nsis_plugin.dll.6.drStatic PE information: section name: .voltbl
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4ECDEB push ecx; ret 6_2_6C4ECDFE
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8C2A1B push ecx; ret 6_2_6C8C2A2E
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C717A90 push 89084589h; iretd 6_2_6C717A95
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF5490 push esp; iretd 9_2_00CF5492
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CFB915 push ecx; ret 9_2_00CFB928
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00D03130 push ecx; iretd 9_2_00D03132
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CFBAEA push dword ptr [ecx-75h]; iretd 9_2_00CFBAF2
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF4EE5 push ecx; ret 9_2_00CF4EF8
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF564C push esi; iretd 9_2_00CF564E
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF525C push edx; iretd 9_2_00CF5262
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF5651 push esi; iretd 9_2_00CF5652
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF53ED push esp; iretd 9_2_00CF53EE
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF53E9 push ebx; iretd 9_2_00CF53EA
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF53F0 push esp; iretd 9_2_00CF53F2
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00D033A1 pushfd ; iretd 9_2_00D033A2
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAA2AD0 push eax; mov dword ptr [esp], esi9_2_6BAA2B45
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAACA50 push ss; ret 9_2_6BAACA76
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAAC92D push es; ret 9_2_6BAAC985
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAAC878 push es; retf 0005h9_2_6BAAC87B
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAAC733 push es; retf 9_2_6BAAC76C
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AB13E0 push esp; retf 0000h9_2_02AB13E1
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02ABE0F1 push ecx; ret 9_2_02ABE104
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AA1405 push 0044C3E0h; ret 9_2_02AA16D7
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AB1AD4 pushad ; ret 9_2_02AB1AD5
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CFE0C6 push ecx; ret 9_2_02CFE0D9
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CFDA1C push ecx; ret 9_2_02CFDA2F

                Persistence and Installation Behavior

                barindex
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: CreateFileW,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d6_2_6C4EA3F0
                Source: C:\Users\Public\Documents\CapCut_installer.exeFile created: C:\Users\user\AppData\Local\app_shell_cache_562354\app_package_6f432258ca.exeJump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFC43.tmpJump to dropped file
                Source: C:\Users\Public\Documents\CapCut_installer.exeFile created: C:\Users\user\AppData\Local\Temp\nsv77E.tmp\deviceregister_shared.dllJump to dropped file
                Source: C:\Users\Public\Documents\CapCut_installer.exeFile created: C:\Users\user\AppData\Local\Temp\nsv77E.tmp\BgWorker.dllJump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFC93.tmpJump to dropped file
                Source: C:\Users\Public\Documents\CapCut_installer.exeFile created: C:\Users\user\AppData\Local\Temp\nsv77E.tmp\downloader_nsis_plugin.dllJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Program Files (x86)\Dropbox\Update\goopdate.dll (copy)Jump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFD80.tmpJump to dropped file
                Source: C:\Users\Public\Documents\CapCut_installer.exeFile created: C:\Users\user\AppData\Local\Temp\nsv77E.tmp\shell_downloader.dllJump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\Public\Documents\goopdate.dllJump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFBC5.tmpJump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\Public\Documents\CapCut_installer.exeJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Program Files (x86)\Dropbox\Update\dropbox.exe (copy)Jump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\Public\Documents\Dropbox.exeJump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFC73.tmpJump to dropped file
                Source: C:\Users\Public\Documents\CapCut_installer.exeFile created: C:\Users\user\AppData\Local\Temp\nsv77E.tmp\System.dllJump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFC43.tmpJump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFC93.tmpJump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFD80.tmpJump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFBC5.tmpJump to dropped file
                Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFC73.tmpJump to dropped file
                Source: C:\Users\Public\Documents\CapCut_installer.exeFile created: C:\Users\user\AppData\Local\Temp\installer_downloader.logJump to behavior

                Boot Survival

                barindex
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: CreateFileW,DeviceIoControl,CloseHandle, \\.\PhysicalDrive%d6_2_6C4EA3F0

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4C1AB0 ?OnSize@WindowImplBase@DuiLib@@UAEJIIJAAH@Z,?GetRoundCorner@CPaintManagerUI@DuiLib@@QBE?AUtagSIZE@@XZ,?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ,IsIconic,??0CDuiRect@DuiLib@@QAE@XZ,?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ,GetWindowRect,?Offset@CDuiRect@DuiLib@@QAEXHH@Z,CreateRoundRectRgn,?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ,SetWindowRgn,DeleteObject,6_2_6C4C1AB0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4C1680 ?OnNcActivate@WindowImplBase@DuiLib@@UAEJIIJAAH@Z,?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ,IsIconic,6_2_6C4C1680
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA972F0 SetLastError,GetCurrentDirectoryW,GetLastError,GetLastError,GetLastError,GetCurrentProcess,GetCurrentThread,memset,RtlCaptureContext,WaitForSingleObjectEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetCurrentProcess,memset,GetProcAddress,GetCurrentProcess,lstrlenW,memcpy,GetCurrentProcessId,CreateMutexA,CloseHandle,GetProcAddress,GetCurrentProcess,GetProcAddress,GetCurrentProcess,GetProcAddress,GetProcAddress,GetCurrentProcess,GetProcAddress,memset,memset,GetProcAddress,ReleaseMutex,9_2_6BA972F0
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4463D0 IsRunningApp,CreateToolhelp32Snapshot,Process32FirstW,GetCurrentProcessId,Process32NextW,CloseHandle,GlobalAlloc,lstrcpynW,6_2_6C4463D0
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeThread delayed: delay time: 180000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4608Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3268Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeWindow / User API: threadDelayed 1795Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeWindow / User API: threadDelayed 8023Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6242Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3339Jump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\app_shell_cache_562354\app_package_6f432258ca.exeJump to dropped file
                Source: C:\Users\Public\Documents\CapCut_installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv77E.tmp\deviceregister_shared.dllJump to dropped file
                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFC43.tmpJump to dropped file
                Source: C:\Users\Public\Documents\CapCut_installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv77E.tmp\BgWorker.dllJump to dropped file
                Source: C:\Users\Public\Documents\CapCut_installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv77E.tmp\downloader_nsis_plugin.dllJump to dropped file
                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFC93.tmpJump to dropped file
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Program Files (x86)\Dropbox\Update\goopdate.dll (copy)Jump to dropped file
                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFD80.tmpJump to dropped file
                Source: C:\Users\Public\Documents\CapCut_installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv77E.tmp\shell_downloader.dllJump to dropped file
                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFBC5.tmpJump to dropped file
                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\Public\Documents\goopdate.dllJump to dropped file
                Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFC73.tmpJump to dropped file
                Source: C:\Users\Public\Documents\CapCut_installer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv77E.tmp\System.dllJump to dropped file
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
                Source: C:\Users\Public\Documents\CapCut_installer.exeAPI coverage: 6.3 %
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeAPI coverage: 6.5 %
                Source: C:\Windows\System32\msiexec.exe TID: 7356Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7676Thread sleep count: 4608 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7680Thread sleep count: 3268 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7708Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7696Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exe TID: 7944Thread sleep count: 1795 > 30Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exe TID: 7944Thread sleep time: -53850000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exe TID: 3652Thread sleep time: -180000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exe TID: 7944Thread sleep count: 8023 > 30Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exe TID: 7944Thread sleep time: -240690000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8032Thread sleep count: 6242 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8020Thread sleep count: 3339 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8096Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeFile opened: PhysicalDrive0Jump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeLast function: Thread delayed
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeLast function: Thread delayed
                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeFile Volume queried: C:\Windows\SysWOW64 FullSizeInformationJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_004059CC GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_004059CC
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_004065FD FindFirstFileW,FindClose,6_2_004065FD
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_00402868 FindFirstFileW,6_2_00402868
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C50CB33 FindFirstFileExW,6_2_6C50CB33
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C50CBE4 FindFirstFileExW,RevokeDragDrop,FindNextFileW,FindClose,FindClose,6_2_6C50CBE4
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C465C30 PathIsDirectoryW,FindFirstFileW,PathFileExistsW,CreateFileW,CloseHandle,FindNextFileW,FindClose,6_2_6C465C30
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C43D9E0 FindFirstFileW,FindNextFileW,FindClose,6_2_6C43D9E0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8E62F4 FindFirstFileExW,RevokeDragDrop,FindNextFileW,FindClose,FindClose,6_2_6C8E62F4
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8E6243 FindFirstFileExW,6_2_6C8E6243
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA8D300 CloseHandle,memset,FindFirstFileW,FindClose,9_2_6BA8D300
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CE7D30 GetVersionExW,GetModuleHandleA,GetProcAddress,GetNativeSystemInfo,GetSystemInfo,9_2_02CE7D30
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeThread delayed: delay time: 30000Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeThread delayed: delay time: 180000Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeThread delayed: delay time: 30000Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: dropbox.exe, 00000009.00000002.4146470711.000000000365C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW|NPA
                Source: powershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
                Source: powershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
                Source: dropbox.exe, 00000009.00000002.4146470711.0000000003630000.00000004.00000020.00020000.00000000.sdmp, dropbox.exe, 00000009.00000002.4146470711.000000000365C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: CapCut_installer.exe, 00000006.00000003.1722339478.00000000038BD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: te\dXKKG:41)=G=02:=@5;B3+14J6+5>;682<908FC64>I5AP:F><8;D<5FGECA>=?B>BIIC@ABBEB=FXWFCNG?C>;IOGQEMU4
                Source: powershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
                Source: CapCut_installer.exe, 00000006.00000002.4147485736.0000000002F80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: C:\Users\Public\Documents\CapCut_installer.exeAPI call chain: ExitProcess graph end nodegraph_6-96905
                Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4ECB73 IsDebuggerPresent,OutputDebugStringW,6_2_6C4ECB73
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4463D0 IsRunningApp,CreateToolhelp32Snapshot,Process32FirstW,GetCurrentProcessId,Process32NextW,CloseHandle,GlobalAlloc,lstrcpynW,6_2_6C4463D0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C43F6C0 DownloaderInit,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,DownloaderSetDelegate,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,6_2_6C43F6C0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4FAD7D mov ecx, dword ptr fs:[00000030h]6_2_6C4FAD7D
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C50A3E0 mov eax, dword ptr fs:[00000030h]6_2_6C50A3E0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C50A3AF mov eax, dword ptr fs:[00000030h]6_2_6C50A3AF
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8E39BF mov eax, dword ptr fs:[00000030h]6_2_6C8E39BF
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8E39F0 mov eax, dword ptr fs:[00000030h]6_2_6C8E39F0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8D02AD mov ecx, dword ptr fs:[00000030h]6_2_6C8D02AD
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02ADAAD7 mov eax, dword ptr fs:[00000030h]9_2_02ADAAD7
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02AD6D00 mov eax, dword ptr fs:[00000030h]9_2_02AD6D00
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D1662B mov eax, dword ptr fs:[00000030h]9_2_02D1662B
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D1A402 mov eax, dword ptr fs:[00000030h]9_2_02D1A402
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4EAB30 __Init_thread_header,GetProcessHeap,__Init_thread_header,6_2_6C4EAB30
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4ECAAA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_6C4ECAAA
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4EC594 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_6C4EC594
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4FE213 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_6C4FE213
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8C1DE7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_6C8C1DE7
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8C2834 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_6C8C2834
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C8E2660 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_6C8E2660
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CFA800 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,__amsg_exit,9_2_00CFA800
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF656E SetUnhandledExceptionFilter,9_2_00CF656E
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF497A _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00CF497A
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_00CF5ADA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_00CF5ADA
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAA1D40 TlsGetValue,CloseHandle,CloseHandle,CloseHandle,TlsSetValue,RtlRemoveVectoredExceptionHandler,RtlAddVectoredExceptionHandler,CloseHandle,CloseHandle,CloseHandle,9_2_6BAA1D40
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BAA1E49 RtlAddVectoredExceptionHandler,9_2_6BAA1E49
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CFD2E7 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,9_2_02CFD2E7
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D16BAE IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_02D16BAE
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CFDE0A SetUnhandledExceptionFilter,9_2_02CFDE0A
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CFDCA5 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,9_2_02CFDCA5

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue."
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CE70A0 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,9_2_02CE70A0
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CE72B0 ShellExecuteA,CreateThread,Sleep,9_2_02CE72B0
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c "C:\Program Files (x86)\Dropbox\Update\dropbox.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue."Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\Public\Documents\CapCut_installer.exe "C:\Users\Public\Documents\capcut_installer.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Program Files (x86)\Dropbox\Update\dropbox.exe "C:\Program Files (x86)\Dropbox\Update\dropbox.exe"Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -Command "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"C:\Program Files (x86)\Dropbox\Update\Dropbox.exe\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'GoogleUpdateTaskMachineUA'"Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeProcess created: C:\Program Files (x86)\Dropbox\Update\dropbox.exe "C:\Program Files (x86)\Dropbox\Update\Dropbox.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -noprofile -noninteractive -executionpolicy bypass -file "c:\users\user\appdata\local\temp\pssfddb.ps1" -propfile "c:\users\user\appdata\local\temp\msifdc9.txt" -scriptfile "c:\users\user\appdata\local\temp\scrfdca.ps1" -scriptargsfile "c:\users\user\appdata\local\temp\scrfdcb.txt" -propsep " :<->: " -testprefix "_testvalue."
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -command "register-scheduledtask -action (new-scheduledtaskaction -execute \"c:\program files (x86)\dropbox\update\dropbox.exe\") -trigger (new-scheduledtasktrigger -once -at (get-date).addminutes(1) -repetitioninterval (new-timespan -minutes 1)) -taskname 'googleupdatetaskmachineua'"
                Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -noprofile -noninteractive -executionpolicy bypass -file "c:\users\user\appdata\local\temp\pssfddb.ps1" -propfile "c:\users\user\appdata\local\temp\msifdc9.txt" -scriptfile "c:\users\user\appdata\local\temp\scrfdca.ps1" -scriptargsfile "c:\users\user\appdata\local\temp\scrfdcb.txt" -propsep " :<->: " -testprefix "_testvalue."Jump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -command "register-scheduledtask -action (new-scheduledtaskaction -execute \"c:\program files (x86)\dropbox\update\dropbox.exe\") -trigger (new-scheduledtasktrigger -once -at (get-date).addminutes(1) -repetitioninterval (new-timespan -minutes 1)) -taskname 'googleupdatetaskmachineua'"Jump to behavior
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C4EC6AF cpuid 6_2_6C4EC6AF
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: DownloaderInit,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoEx,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,DownloaderSetDelegate,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,6_2_6C43F6C0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: GetLocaleInfoW,6_2_6C50C80D
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: EnumSystemLocalesW,6_2_6C50C4D3
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: GetLocaleInfoW,6_2_6C50C540
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: GetLocaleInfoW,6_2_6C50C660
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: EnumSystemLocalesW,6_2_6C50C615
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,6_2_6C50C707
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: EnumSystemLocalesW,6_2_6C50815D
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: EnumSystemLocalesW,6_2_6C50C1E3
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,6_2_6C50C280
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,6_2_6C50BF8D
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: GetLocaleInfoW,6_2_6C507B6C
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: InitLangSettingBox,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,GetLocaleInfoEx,?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z,GetUserDefaultLocaleName,LocaleNameToLCID,?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ,??1CDuiString@DuiLib@@QAE@XZ,?SetListItemSelectListener@CListUI@DuiLib@@QAEXPAVIListItemSelectedListener@2@@Z,GetLangSetting,lstrcpyW,GlobalFree,?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z,?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ,GlobalAlloc,lstrcpynW,??1CDuiString@DuiLib@@QAE@XZ,GlobalAlloc,lstrcpynW,GetDefaultLangSetting,GlobalAlloc,lstrcpynW,6_2_6C443740
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: GetLocaleInfoA,9_2_00CFAA75
                Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeQueries volume information: C:\Program Files (x86)\Dropbox\Update VolumeInformationJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeQueries volume information: C:\Program Files (x86)\Dropbox\Update\dropbox.exe VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_6BA94F80 GetCurrentProcessId,76E3B410,76E3B410,CreateNamedPipeW,GetLastError,CloseHandle,CloseHandle,9_2_6BA94F80
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C469900 GetLocalTime,GetCurrentThreadId,GetCurrentProcessId,_strlen,WriteFile,_strlen,6_2_6C469900
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02CF50C0 IsUserAnAdmin,GetUserNameA,GetComputerNameExW,GetModuleFileNameA,9_2_02CF50C0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_0040338F EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_0040338F

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 9.2.dropbox.exe.11160cd.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.dropbox.exe.2aa12d5.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.dropbox.exe.11160cd.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 9.2.dropbox.exe.2aa12d5.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.4140266167.0000000002CE1000.00000020.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.4135316816.0000000001000000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.4138493553.0000000002AA0000.00000040.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.4137162182.00000000010A8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C46E9A0 ?Download@CWebBrowserUI@DuiLib@@UAGJPAUIMoniker@@PAUIBindCtx@@KJPAU_tagBINDINFO@@PB_W3I@Z,6_2_6C46E9A0
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C481830 ?SetListItemSelectListener@CListUI@DuiLib@@QAEXPAVIListItemSelectedListener@2@@Z,6_2_6C481830
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C443740 InitLangSettingBox,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,GetLocaleInfoEx,?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z,GetUserDefaultLocaleName,LocaleNameToLCID,?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ,??1CDuiString@DuiLib@@QAE@XZ,?SetListItemSelectListener@CListUI@DuiLib@@QAEXPAVIListItemSelectedListener@2@@Z,GetLangSetting,lstrcpyW,GlobalFree,?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z,?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ,GlobalAlloc,lstrcpynW,??1CDuiString@DuiLib@@QAE@XZ,GlobalAlloc,lstrcpynW,GetDefaultLangSetting,GlobalAlloc,lstrcpynW,6_2_6C443740
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C43B000 OnControlBindNSISScript,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,??0CDuiString@DuiLib@@QAE@PB_WH@Z,?SaveToControlCallbackMap@WindowImplBase@DuiLib@@QAEXVCDuiString@2@H@Z,6_2_6C43B000
                Source: C:\Users\Public\Documents\CapCut_installer.exeCode function: 6_2_6C43B130 ControlBindNSISScript,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,lstrcpyW,GlobalFree,??0CDuiString@DuiLib@@QAE@PB_WH@Z,?SaveToControlCallbackMap@WindowImplBase@DuiLib@@QAEXVCDuiString@2@H@Z,6_2_6C43B130
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02ACE726 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,9_2_02ACE726
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02ACF41D Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::ReleaseInternalContext,9_2_02ACF41D
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D0E051 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,9_2_02D0E051
                Source: C:\Program Files (x86)\Dropbox\Update\dropbox.exeCode function: 9_2_02D0ED48 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::ReleaseInternalContext,9_2_02D0ED48
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure1
                Replication Through Removable Media
                2
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Deobfuscate/Decode Files or Information
                1
                Input Capture
                1
                System Time Discovery
                Remote Services11
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault Accounts13
                Command and Scripting Interpreter
                1
                Bootkit
                1
                DLL Side-Loading
                3
                Obfuscated Files or Information
                LSASS Memory11
                Peripheral Device Discovery
                Remote Desktop Protocol1
                Input Capture
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts3
                PowerShell
                Logon Script (Windows)1
                Access Token Manipulation
                1
                Software Packing
                Security Account Manager1
                Account Discovery
                SMB/Windows Admin Shares1
                Clipboard Data
                1
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook112
                Process Injection
                1
                DLL Side-Loading
                NTDS2
                File and Directory Discovery
                Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                File Deletion
                LSA Secrets46
                System Information Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
                Masquerading
                Cached Domain Credentials41
                Security Software Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                Virtualization/Sandbox Evasion
                DCSync31
                Virtualization/Sandbox Evasion
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                Access Token Manipulation
                Proc Filesystem2
                Process Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt112
                Process Injection
                /etc/passwd and /etc/shadow11
                Application Window Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                Bootkit
                Network Sniffing1
                System Owner/User Discovery
                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1523557 Sample: vFjfAgq5PM.msi Startdate: 01/10/2024 Architecture: WINDOWS Score: 100 88 Found malware configuration 2->88 90 Malicious sample detected (through community Yara rule) 2->90 92 Yara detected Amadeys stealer DLL 2->92 94 7 other signatures 2->94 10 msiexec.exe 14 35 2->10         started        13 msiexec.exe 4 2->13         started        16 dropbox.exe 2->16         started        process3 dnsIp4 56 C:\Users\Public\...\CapCut_installer.exe, PE32 10->56 dropped 58 C:\Windows\Installer\MSIFD80.tmp, PE32 10->58 dropped 60 C:\Windows\Installer\MSIFC93.tmp, PE32 10->60 dropped 62 5 other files (none is malicious) 10->62 dropped 18 msiexec.exe 8 10->18         started        21 msiexec.exe 1 1 10->21         started        72 87.248.202.1 LLNWUS United Kingdom 13->72 file5 process6 file7 48 C:\Users\user\AppData\Local\...\scrFDCA.ps1, Unicode 18->48 dropped 50 C:\Users\user\AppData\Local\...\pssFDDB.ps1, Unicode 18->50 dropped 24 powershell.exe 17 18->24         started        96 Bypasses PowerShell execution policy 21->96 28 cmd.exe 1 21->28         started        signatures8 process9 file10 52 C:\...\goopdate.dll (copy), PE32 24->52 dropped 54 C:\Program Files (x86)\...\dropbox.exe (copy), PE32 24->54 dropped 98 Powershell drops PE file 24->98 30 CapCut_installer.exe 37 24->30         started        35 conhost.exe 24->35         started        37 dropbox.exe 13 28->37         started        39 conhost.exe 28->39         started        signatures11 process12 dnsIp13 74 2.18.64.35 AdministracionNacionaldeTelecomunicacionesUY European Union 30->74 76 2.16.202.65 AKAMAI-ASUS European Union 30->76 80 4 other IPs or domains 30->80 64 C:\Users\user\...\app_package_6f432258ca.exe, PE32 30->64 dropped 66 C:\Users\user\...\shell_downloader.dll, PE32 30->66 dropped 68 C:\Users\user\...\downloader_nsis_plugin.dll, PE32 30->68 dropped 70 3 other files (none is malicious) 30->70 dropped 82 Contains functionality to infect the boot sector 30->82 84 Drops large PE files 30->84 78 45.202.35.101 ONL-HKOCEANNETWORKLIMITEDHK Seychelles 37->78 86 Suspicious powershell command line found 37->86 41 powershell.exe 2 37 37->41         started        44 dropbox.exe 37->44         started        file14 signatures15 process16 signatures17 100 Loading BitLocker PowerShell Module 41->100 46 conhost.exe 41->46         started        process18

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                vFjfAgq5PM.msi3%ReversingLabs
                SourceDetectionScannerLabelLink
                C:\Program Files (x86)\Dropbox\Update\dropbox.exe (copy)0%ReversingLabs
                C:\Program Files (x86)\Dropbox\Update\goopdate.dll (copy)5%ReversingLabs
                C:\Users\Public\Documents\CapCut_installer.exe0%ReversingLabs
                C:\Users\Public\Documents\Dropbox.exe0%ReversingLabs
                C:\Users\Public\Documents\goopdate.dll5%ReversingLabs
                C:\Users\user\AppData\Local\Temp\nsv77E.tmp\BgWorker.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\nsv77E.tmp\System.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\nsv77E.tmp\deviceregister_shared.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\nsv77E.tmp\downloader_nsis_plugin.dll0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\nsv77E.tmp\shell_downloader.dll0%ReversingLabs
                C:\Windows\Installer\MSIFBC5.tmp0%ReversingLabs
                C:\Windows\Installer\MSIFC43.tmp0%ReversingLabs
                C:\Windows\Installer\MSIFC73.tmp0%ReversingLabs
                C:\Windows\Installer\MSIFC93.tmp0%ReversingLabs
                C:\Windows\Installer\MSIFD80.tmp0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://contoso.com/License0%URL Reputationsafe
                https://contoso.com/0%URL Reputationsafe
                https://nuget.org/nuget.exe0%URL Reputationsafe
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                http://nuget.org/NuGet.exe0%URL Reputationsafe
                https://aka.ms/winsvr-2022-pshelp0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
                http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
                https://aka.ms/pscore680%URL Reputationsafe
                No contacted domains info
                NameSourceMaliciousAntivirus DetectionReputation
                http://45.202.35.101/pLQvfD4d/index.phpvdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  http://45.202.35.101/pLQvfD4d/index.phpsdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                    unknown
                    http://45.202.35.101/pLQvfD4d/index.phpI-CAdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                      unknown
                      https://mcs.byteoversea.net/v1/json_testCapCut_installer.exe, 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmp, CapCut_installer.exe, 00000006.00000002.4135355349.0000000000666000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        http://45.202.35.101/pLQvfD4d/index.phpzdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                          unknown
                          https://contoso.com/Licensepowershell.exe, 0000000A.00000002.1815771486.0000000005F0D000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://sgali-mcs.byteoversea.com/v1/jsonVCapCut_installer.exe, 00000006.00000002.4149333185.0000000056C64000.00000004.00001000.00020000.00000000.sdmpfalse
                            unknown
                            https://imagemagick.orgapp_package_6f432258ca.exe.6.drfalse
                              unknown
                              https://maliva-mcs.byteoversea.comCapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpfalse
                                unknown
                                https://editor-api-sg.capcut.com/service/2/app_alert_check/CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpfalse
                                  unknown
                                  https://curl.se/docs/hsts.htmlCapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpfalse
                                    unknown
                                    https://www.capcut.net/clause/user-agreementhttps://www.capcut.net/clause/privacyusDapp_package_6f432258ca.exe.6.drfalse
                                      unknown
                                      http://45.202.35.101/pLQvfD4d/index.phpParametersdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://editor-api-sg.capcut.comCapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpfalse
                                          unknown
                                          https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/water_worlCapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpfalse
                                            unknown
                                            http://45.202.35.101/pLQvfD4d/index.phpdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmp, dropbox.exe, 00000009.00000002.4146470711.000000000365C000.00000004.00000020.00020000.00000000.sdmp, dropbox.exe, 00000009.00000002.4137162182.00000000010A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://45.202.35.101/pLQvfD4d/index.phpftdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://contoso.com/powershell.exe, 0000000A.00000002.1815771486.0000000005F0D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.1738790420.0000020816BD5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1738790420.0000020816D18000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1815771486.0000000005F0D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/automatic_CapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://45.202.35.101/pLQvfD4d/index.php&dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://maliva-mcs.byteoversea.com/v1/jsonCapCut_installer.exe, 00000006.00000002.4149333185.0000000056C64000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.1715470998.0000020806B61000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1788661780.0000000004EA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://45.202.35.101/pLQvfD4d/index.php4dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://45.202.35.101/pLQvfD4d/index.php6dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.1738790420.0000020816BD5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1738790420.0000020816D18000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1815771486.0000000005F0D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://aka.ms/winsvr-2022-pshelppowershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://45.202.35.101/pLQvfD4d/index.php7dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://sgali-mcs.byteoversea.comCapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpfalse
                                                              unknown
                                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://curl.se/docs/http-cookies.htmlCapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                unknown
                                                                http://45.202.35.101/pLQvfD4d/index.phpindowsdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://go.micropowershell.exe, 00000004.00000002.1715470998.0000020807792000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/visual_effCapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://contoso.com/Iconpowershell.exe, 0000000A.00000002.1815771486.0000000005F0D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://sgali-mcs.byteoversea.com/v1/jsonhttps://mcs.byteoversea.net/v1/json_testInstallerDownloaderCapCut_installer.exe, 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpfalse
                                                                        unknown
                                                                        https://aka.ms/pscore6lBkqpowershell.exe, 0000000A.00000002.1788661780.0000000004EA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://45.202.35.101/pLQvfD4d/index.php7-dropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://nsis.sf.net/NSIS_ErrorErrorCapCut_installer.exe, 00000006.00000000.1713102880.000000000040A000.00000008.00000001.01000000.00000006.sdmp, CapCut_installer.exe, 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://curl.se/docs/alt-svc.htmlCapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                              unknown
                                                                              https://editor-api-sg.capcut.com/service/2/desktop/device_register/https://editor-api-sg.capcut.com/CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                unknown
                                                                                https://lf16-capcut.faceulv.com/obj/capcutpc-packages-us/packages/CapCut_2_6_0_814_capcutpc_0_creatoCapCut_installer.exe, 00000006.00000002.4135355349.0000000000650000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://github.com/Pester/Pesterpowershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://lf16-capcut.faceulv.com/obj/capcutpc-packages-us/packages/CapCut_4_6_0_1754_capcutpc_0_creatCapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/intelligenCapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://45.202.35.101/pLQvfD4d/index.phpVdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlauCapCut_installer.exe, 00000006.00000002.4138487516.00000000006C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://45.202.35.101/pLQvfD4d/index.phpQdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://crl.micropowershell.exe, 0000000A.00000002.1785489930.0000000003048000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://www.thawte.com/cps0/vFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drfalse
                                                                                                  unknown
                                                                                                  https://sgali-mcs.byteoversea.com/v1/jsonCapCut_installer.exe, 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmp, CapCut_installer.exe, 00000006.00000002.4149333185.0000000056C64000.00000004.00001000.00020000.00000000.sdmp, CapCut_installer.exe, 00000006.00000002.4135355349.0000000000666000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://www.thawte.com/repository0WvFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drfalse
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000A.00000002.1788661780.0000000004FF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://editor-api-sg.capcut.comhttps://editor-api-sg.capcut.comhttps://sgali-mcs.byteoversea.comhttCapCut_installer.exe, 00000006.00000002.4149333185.0000000056C64000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/keyframe/kCapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/speech_synCapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://www.advancedinstaller.comvFjfAgq5PM.msi, MSIFD80.tmp.1.dr, MSIFCD3.tmp.1.drfalse
                                                                                                              unknown
                                                                                                              http://45.202.35.101/pLQvfD4d/index.phpfdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://45.202.35.101/pLQvfD4d/index.phpgdropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://aka.ms/pscore68powershell.exe, 00000004.00000002.1715470998.0000020806B61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://45.202.35.101/pLQvfD4d/index.phpbdropbox.exe, 00000009.00000002.4137162182.00000000010A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://editor-api-sg.capcut.com/service/2/desktop/device_register/CapCut_installer.exe, 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/chroma_keyCapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://45.202.35.101/pLQvfD4d/index.phpndropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaudCapCut_installer.exe, 00000006.00000002.4138487516.00000000006C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://sf16-va.tiktokcdn.com/obj/eden-va2/JW-abJwhJ/ljhwZthlaukjlkulzlp/installer/pic/v1/text_styleCapCut_installer.exe, 00000006.00000003.1735396689.0000000056CD9000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://45.202.35.101/pLQvfD4d/index.phpidropbox.exe, 00000009.00000002.4146470711.0000000003640000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                • No. of IPs < 25%
                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                • 75% < No. of IPs
                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                2.16.202.65
                                                                                                                                unknownEuropean Union
                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                2.16.202.97
                                                                                                                                unknownEuropean Union
                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                45.202.35.101
                                                                                                                                unknownSeychelles
                                                                                                                                139086ONL-HKOCEANNETWORKLIMITEDHKtrue
                                                                                                                                2.18.64.35
                                                                                                                                unknownEuropean Union
                                                                                                                                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                2.16.62.200
                                                                                                                                unknownEuropean Union
                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                87.248.202.1
                                                                                                                                unknownUnited Kingdom
                                                                                                                                22822LLNWUSfalse
                                                                                                                                2.19.126.136
                                                                                                                                unknownEuropean Union
                                                                                                                                16625AKAMAI-ASUSfalse
                                                                                                                                IP
                                                                                                                                127.0.0.1
                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                Analysis ID:1523557
                                                                                                                                Start date and time:2024-10-01 18:57:08 +02:00
                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                Overall analysis duration:0h 11m 58s
                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                Report type:full
                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                Number of analysed new started processes analysed:19
                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                Number of existing processes analysed:0
                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                Number of injected processes analysed:0
                                                                                                                                Technologies:
                                                                                                                                • HCA enabled
                                                                                                                                • EGA enabled
                                                                                                                                • AMSI enabled
                                                                                                                                Analysis Mode:default
                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                Sample name:vFjfAgq5PM.msi
                                                                                                                                renamed because original name is a hash value
                                                                                                                                Original Sample Name:1dd7892458eab123c341452aff6f4d817f290efc7f8c97b76bdb78e1e1fcf8d2.msi
                                                                                                                                Detection:MAL
                                                                                                                                Classification:mal100.troj.spyw.evad.winMSI@22/57@0/8
                                                                                                                                EGA Information:
                                                                                                                                • Successful, ratio: 66.7%
                                                                                                                                HCA Information:
                                                                                                                                • Successful, ratio: 53%
                                                                                                                                • Number of executed functions: 149
                                                                                                                                • Number of non-executed functions: 124
                                                                                                                                Cookbook Comments:
                                                                                                                                • Found application associated with file extension: .msi
                                                                                                                                • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 7596 because it is empty
                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                • VT rate limit hit for: vFjfAgq5PM.msi
                                                                                                                                TimeTypeDescription
                                                                                                                                12:57:59API Interceptor2x Sleep call for process: msiexec.exe modified
                                                                                                                                12:58:02API Interceptor32x Sleep call for process: powershell.exe modified
                                                                                                                                12:58:09API Interceptor1x Sleep call for process: CapCut_installer.exe modified
                                                                                                                                12:58:17API Interceptor6924678x Sleep call for process: dropbox.exe modified
                                                                                                                                17:58:12Task SchedulerRun new task: GoogleUpdateTaskMachineUA path: C:\Program Files (x86)\Dropbox\Update\Dropbox.exe
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                2.16.202.65https://kusjp5q7xwyt.larksuite.com/wiki/XzhhwohBhigCbykSafAueRYKsXd?from=from_copylinkGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                  https://kusjp5q7xwyt.larksuite.com/wiki/XzhhwohBhigCbykSafAueRYKsXd?from=from_copylinkGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                    https://cypurge.sharepoint.com/:p:/s/Cypurge-External/Ec-xY8EC2wNNmI0dzW0lmggBrfL-y1m6uYvGy6KEE7cGJw?email=matt.pfaff%40miller-insurance.com&e=4%3aeD088p&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                      https://k3uw0me5e7c.larksuite.com/docx/TWSddUNv5o2K23xucJVucVvZsVcGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                        2.16.202.97https://kregeurope-my.sharepoint.com/:o:/g/personal/miguel_camino_kreg-europe_com/EozPcA50-69FlIOJAmjO4UIBZmHxAaxb-zbUcCeOEDUK3w?e=fP78tKGet hashmaliciousUnknownBrowse
                                                                                                                                          https://cypurge.sharepoint.com/:p:/s/Cypurge-External/Ec-xY8EC2wNNmI0dzW0lmggBrfL-y1m6uYvGy6KEE7cGJw?email=matt.pfaff%40miller-insurance.com&e=4%3aeD088p&at=9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            45.202.35.101file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                            • 45.202.35.101/pLQvfD4d/index.php
                                                                                                                                            file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                            • 45.202.35.101/pLQvfD4d/index.php
                                                                                                                                            2.18.64.35https://url5041.app.lucid.co/uni/ls/click?upn=u001.9CEiYqsCeDB7JcEaXQIz-2F9XjjPqk-2Fb4pFcLw69B6WqTy-2BbVFLiir3sSJZjbRo6mBAwRtKNr9Kf4WztrdCBts7iyzvcJ-2FIUH0XDrcbuiiKrlzy8ZwzSxYR1urVGEa2H8lG0Sg7ExDExUtTEJeACnxEcvsJ4CnFcY2OyyabtZjsqjBmQJR0iCaQNYCn9tJqfPt0sqRsrpUZbmtTsF5u4sk76aC5ja3Exi0TVSSBuxtzkkrePRrkTP-2FRoxSefUr1y9ifBkb_dUh7YYn0CWe7g0uIZp9zt65Hthp00ETbvJwQ2-2FPnaFo-2F6mxOihmrHPDDfCfshjvQGVU9-2Bd2-2B3vsLq0LwwbeORlRqCPnIR26Xq1m6ZVCtavwwAaoSjStADst1UVTP0l4d-2FzBe05CWQHZRJZnuruhZc2ae0Zf85sATPdd2ckxoL02afjX6IZ-2FOnZhoY7M8W-2FjfCWzd1oIyP3ANpDIJAgvTalmosz4y3Bzw-2FhLw29NweA30QmgJS04wuz2oXimlo6op-2FqJedWdU8-2FFbrJTBeUgeanW2Czs-2FFx2TH3awx6W-2F55Yb82yx-2F62ecOROxbh-2BxRxP0NuIJ3E3kOjP9A-2FBHPPistrMOyMfHL3jiBAgKbwxDOZEkcZdWn-2FbhWLonViLvhgsmNJILGX2sEzIPx5T9dHffneCLLKkuS58PqzDIY8zgACYh67a-2BB2UiAkAJ2RKKsfjEyBczdi7jS1NPJGO8JELOnONA-2BUkh-2FPUe3G9cdiSbxRW0MxW4MALRMk7Wout0aHFsrJ7Eh7hadnZE4mjg6TM4MQdJoJM9kphXs-2FrJ8by1dOwVfzD1MjU7M-2FUsC6hEi8gkYGjfbMvNzOqhWtGlGQX1TqXB4dLSi-2FpFlKLKKTOyb-2BEg-2Fk4dUHiOlXDdWkbx1GLw9K6ZKJtQNSWhWZuSXKhKo1a2RW3Ug4SPFD-2F-2Fq24DMjrCmm0g8oFpoDapmDPd4UzAivOlfdqqtkNSCkPToMecTrMkYlTeNujTr-2Bbw99hSJKirL4rAfH9oaNg32Alc4lwJoCppVycgre3BcqTLb2WoN7sUpmWarOPciYLuedGYc0-3DGet hashmaliciousUnknownBrowse
                                                                                                                                            • lucid.co/
                                                                                                                                            87.248.202.1f380122b-c637-edef-70b2-6adee77f4bad.emlGet hashmaliciousUnknownBrowse
                                                                                                                                              [EXTERNAL] Complete with AdobeSignPDF_ Approve and Sign TRCOT.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                2.19.126.136https://trezr-us.github.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                  PROPOSTA CONTRATTUALE.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                    https://nexgenodisha.in/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                      df24c9ca-d50b-c720-84ed-638e99f68d75.emlGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                        2c5ed578-e625-cf0d-c38d-9487a29d5b4b.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                          https://campaign-statistics.com/b/c/S0VSEapY0V_SDNs2Get hashmaliciousUnknownBrowse
                                                                                                                                                            No context
                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                            AKAMAI-ASUSmoba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                            • 88.221.169.152
                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            moba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                            • 184.28.90.27
                                                                                                                                                            Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 184.28.88.176
                                                                                                                                                            ZJh3V10O2e.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            ZJh3V10O2e.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            Message_2477367.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 184.28.90.27
                                                                                                                                                            tomarket_app.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            tomarket_app.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            AKAMAI-ASUSmoba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                            • 88.221.169.152
                                                                                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            moba-24.2-installer_M64ZB-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                            • 184.28.90.27
                                                                                                                                                            Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 184.28.88.176
                                                                                                                                                            ZJh3V10O2e.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            ZJh3V10O2e.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            Message_2477367.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 184.28.90.27
                                                                                                                                                            tomarket_app.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            tomarket_app.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.102.49.254
                                                                                                                                                            AdministracionNacionaldeTelecomunicacionesUYAudio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 2.18.64.15
                                                                                                                                                            https://netzero-109977.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 2.18.64.26
                                                                                                                                                            http://mutaksmklogns.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 2.18.64.8
                                                                                                                                                            https://www.dropbox.com/scl/fi/4fnryjjmfp8le01uyciyl/IASSecurity.paper?rlkey=4ezd7413h2y3rkfjifz9e7enl&st=6sa33sex&dl=0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 2.18.64.212
                                                                                                                                                            ATT71817.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 2.18.64.21
                                                                                                                                                            https://netflix-clone-html-css.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 2.18.64.15
                                                                                                                                                            http://maildttfl-att-home03293.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 2.18.64.26
                                                                                                                                                            http://ledgerlivewalle.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 2.18.64.15
                                                                                                                                                            http://matamesklinog.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 2.18.64.8
                                                                                                                                                            http://uphuld-logini.github.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 2.18.64.15
                                                                                                                                                            AKAMAI-ASN1EUhttps://wetransfer.com/downloads/fc718a7028ccd1e273879a61c0883fe420241001145250/8110e2eb5f5a56cc2015d1b3243d9b3120241001145309/33d289?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_medium=email&utm_source=sendgridGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 2.16.238.25
                                                                                                                                                            m6Y6Kh9Bwy.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.234.250.134
                                                                                                                                                            i3VUv6lXnE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.234.250.134
                                                                                                                                                            N37e46ORr5.exeGet hashmaliciousMetasploit, MeterpreterBrowse
                                                                                                                                                            • 172.234.120.150
                                                                                                                                                            http://www.aieov.com/setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 2.22.61.59
                                                                                                                                                            https://wtm.ventes-privees-du-jour.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Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 95.101.148.20
                                                                                                                                                            https://url.uk.m.mimecastprotect.com/s/879wCp9pjInpwnDHPf7CG_Zsy?domain=aerographicsut-my.sharepoint.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 2.16.238.149
                                                                                                                                                            https://targetemissionservices.ezofficeinventory.com/users/sign_inGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 88.221.110.227
                                                                                                                                                            INVOICE DUE..xlsxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 23.43.61.160
                                                                                                                                                            SecuriteInfo.com.Linux.Siggen.9999.10361.13333.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                            • 23.202.150.4
                                                                                                                                                            ONL-HKOCEANNETWORKLIMITEDHKmipsel.nn.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                            • 45.202.35.64
                                                                                                                                                            arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                            • 45.202.35.64
                                                                                                                                                            x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                            • 45.202.35.64
                                                                                                                                                            x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                            • 45.202.35.64
                                                                                                                                                            mips.nn.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                            • 45.202.35.64
                                                                                                                                                            arm5.nn.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                            • 45.202.35.64
                                                                                                                                                            arm.nn.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                            • 45.202.35.64
                                                                                                                                                            SecuriteInfo.com.Linux.DownLoader.598.7400.23434.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                            • 45.202.35.94
                                                                                                                                                            SecuriteInfo.com.Linux.DownLoader.507.12484.14071.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                                                                            • 45.202.35.94
                                                                                                                                                            SecuriteInfo.com.Linux.DownLoader.507.2370.14148.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                            • 45.202.35.94
                                                                                                                                                            No context
                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                            C:\Users\Public\Documents\CapCut_installer.exeipNkjpa6m0.msiGet hashmaliciousDanaBotBrowse
                                                                                                                                                              https://lf16-capcut.faceulv.com/obj/capcutpc-packages-us/installer/capcut_capcutpc_0_1.2.6_installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                C:\Program Files (x86)\Dropbox\Update\dropbox.exe (copy)DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                  DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:modified
                                                                                                                                                                    Size (bytes):1554
                                                                                                                                                                    Entropy (8bit):5.717324280600494
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:Y7ZVshB/0zZxF0Z5ZzUZgZU/z9PQ8e4D8SLXzn:YXsfKvr9RlLjn
                                                                                                                                                                    MD5:A7AA55665E3844381390847D79455DB7
                                                                                                                                                                    SHA1:867E32EEA5202D7BE3A7A630BE8A3AA2A3F3044F
                                                                                                                                                                    SHA-256:F23AFFA267AA7D4F7EB80CC97822A6A9178226FBD175740A92902A0754460ADB
                                                                                                                                                                    SHA-512:F78064A217C24142C70D3DBDD6735969D95C798C06E162F249C57BA5300E9B823E83960C648C6D682284C37B1DB5ECEA917140F64B6BE5B91020C9C73E6C7DB6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:...@IXOS.@.....@AgAY.@.....@.....@.....@.....@.....@......&.{082E188A-67FA-4D67-920E-C850215DB6EC}..Windows Service Association..vFjfAgq5PM.msi.@.....@.....@.....@........&.{4203B04D-806D-4EBE-BCFF-E19C0C1E195F}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Service Association......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{A7A802D2-974C-41F3-B652-6214479A05B0}&.{082E188A-67FA-4D67-920E-C850215DB6EC}.@......&.{53C308A6-0419-4345-9F01-D88EAA24B7F1}&.{082E188A-67FA-4D67-920E-C850215DB6EC}.@......&.{9E656843-6FA0-45EB-8445-68ED1ECB3B1A}&.{082E188A-67FA-4D67-920E-C850215DB6EC}.@......&.{5A4E398A-9958-427D-8D2D-BCE98AE52F08}&.{082E188A-67FA-4D67-920E-C850215DB6EC}.@......&.{D1007C7C-7797-48F8-A5E4-FC516E0CB82A}&.{082E188A-67FA-4D67-920E-C850215DB6EC}.@........CreateFolders..Creating folders..Folder: [1]#.=.C:\Program Files (x86)\Microsoft\Windows Service Association\.@......
                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):134016
                                                                                                                                                                    Entropy (8bit):6.002467697761699
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:BZOOxLE4GTnrcyG2QltfW/ggXi0+LStLnh5jAm7tJOX47cIA9:iOxLEbTtwLf
                                                                                                                                                                    MD5:3B607E9AE169797C5112736DD445DB25
                                                                                                                                                                    SHA1:076E59938996BAF436888E2ECB536353071E0ADF
                                                                                                                                                                    SHA-256:E7141AEB22EA3165A4F7FB8C4D210151575F1B95EF545E0978A2174598A08265
                                                                                                                                                                    SHA-512:1A80B6ED790D3325C365DE14D7BDD4D98473C2CFD8A4EB5D97F99D9383946E6C9E892820E54182B06359F495CC42F261E455E3097413C605F0F208D7B6E3C2CD
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                    • Filename: DropboxInstaller.exe, Detection: malicious, Browse
                                                                                                                                                                    • Filename: DropboxInstaller.exe, Detection: malicious, Browse
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t...0..0..0..9.g.#..9.q.Y..9.v......v.3......7..0..J..9.x.2....f.1..0.e.'..9.c.1..Rich0..................PE..L...r.8f.....................,.......N............@..........................0............@.................................l9..P....P..(................)...........................................-..@...............d....7.......................text...m........................... ..`.data....-..........................@....text/DE\1.......2..................@..@.rsrc...(....P......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):811008
                                                                                                                                                                    Entropy (8bit):7.381427644576427
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:KjSHj6U5Bav40rTEN0xQk2EpIIQsj8bOIlgrN0V/W194AwonP8F/E6U5N35:nj6UGTwsQtMIIQs4bOIlI0MwonysN3
                                                                                                                                                                    MD5:F10F2B27218C7364F72FA50DA1AF5E2C
                                                                                                                                                                    SHA1:799E7562EC5D54F8E3FFF04A7F80DBEE53880DEF
                                                                                                                                                                    SHA-256:90D879656C90804E5E9329E8A796E51F1C70C10FFE2A451E261E2E1E592CC1E5
                                                                                                                                                                    SHA-512:3FC4F50FAB6DAB122268779167441A5BB23EFB0C9023B353423B93DD98A1B66FD4D7401A18C8E1F40C02D6391DC27AF8C702B376B1180B9B823ADE20B0F802DB
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....d.f...........#...&.....\............................................................@... ......................`..g....p..8...............................\%...................................................................................text...L...........................`..`.data...............................@....rdata..............................@..@.eh_fram.............v..............@..@.bss.........P...........................edata..g....`....... ..............@..@.idata..8....p......."..............@....CRT....4............6..............@....tls.................8..............@....reloc..\%.......&...:..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2313024
                                                                                                                                                                    Entropy (8bit):7.713606257309821
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:49152:uGVKq6wrr98ArcTTuVMZCC8GYCNbFLg3dlXI5x8oaigMv3Dh:uGVLprJ8ArnVMZCUPFcNlXID8en1
                                                                                                                                                                    MD5:C91E097550EA6CCEDF592D8B83414E0D
                                                                                                                                                                    SHA1:021F3F26D86F98AF28DC987BAAD8714F64867207
                                                                                                                                                                    SHA-256:4A9D815F284ADDA187982E2B24DA2BEAAD860739BC4B4CB1CF26408E7C221DD6
                                                                                                                                                                    SHA-512:916898C9850DDFCD2C11DA7421EEFFC4D48406D9AD4787A4DC572EC17A81A39EDD30733AA8CCCDE8B31450FF8031E3DA68BE019A8A0EFF50C0A17ED4FA0AA3C9
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                    • Filename: ipNkjpa6m0.msi, Detection: malicious, Browse
                                                                                                                                                                    • Filename: , Detection: malicious, Browse
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...8...@...3............@.......................... .......H$...@.............................................P&............#..4...........................................................................................text...'f.......h.................. ..`.rdata...............l..............@..@.data...............................@....ndata...@...............................rsrc...P&.......(..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):134016
                                                                                                                                                                    Entropy (8bit):6.002467697761699
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:BZOOxLE4GTnrcyG2QltfW/ggXi0+LStLnh5jAm7tJOX47cIA9:iOxLEbTtwLf
                                                                                                                                                                    MD5:3B607E9AE169797C5112736DD445DB25
                                                                                                                                                                    SHA1:076E59938996BAF436888E2ECB536353071E0ADF
                                                                                                                                                                    SHA-256:E7141AEB22EA3165A4F7FB8C4D210151575F1B95EF545E0978A2174598A08265
                                                                                                                                                                    SHA-512:1A80B6ED790D3325C365DE14D7BDD4D98473C2CFD8A4EB5D97F99D9383946E6C9E892820E54182B06359F495CC42F261E455E3097413C605F0F208D7B6E3C2CD
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t...0..0..0..9.g.#..9.q.Y..9.v......v.3......7..0..J..9.x.2....f.1..0.e.'..9.c.1..Rich0..................PE..L...r.8f.....................,.......N............@..........................0............@.................................l9..P....P..(................)...........................................-..@...............d....7.......................text...m........................... ..`.data....-..........................@....text/DE\1.......2..................@..@.rsrc...(....P......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):811008
                                                                                                                                                                    Entropy (8bit):7.381427644576427
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:KjSHj6U5Bav40rTEN0xQk2EpIIQsj8bOIlgrN0V/W194AwonP8F/E6U5N35:nj6UGTwsQtMIIQs4bOIlI0MwonysN3
                                                                                                                                                                    MD5:F10F2B27218C7364F72FA50DA1AF5E2C
                                                                                                                                                                    SHA1:799E7562EC5D54F8E3FFF04A7F80DBEE53880DEF
                                                                                                                                                                    SHA-256:90D879656C90804E5E9329E8A796E51F1C70C10FFE2A451E261E2E1E592CC1E5
                                                                                                                                                                    SHA-512:3FC4F50FAB6DAB122268779167441A5BB23EFB0C9023B353423B93DD98A1B66FD4D7401A18C8E1F40C02D6391DC27AF8C702B376B1180B9B823ADE20B0F802DB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....d.f...........#...&.....\............................................................@... ......................`..g....p..8...............................\%...................................................................................text...L...........................`..`.data...............................@....rdata..............................@..@.eh_fram.............v..............@..@.bss.........P...........................edata..g....`....... ..............@..@.idata..8....p......."..............@....CRT....4............6..............@....tls.................8..............@....reloc..\%.......&...:..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):71954
                                                                                                                                                                    Entropy (8bit):7.996617769952133
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                                    MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                    SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                    SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                    SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:modified
                                                                                                                                                                    Size (bytes):290
                                                                                                                                                                    Entropy (8bit):2.9844219596585932
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:kKO99Usw9L+N+SkQlPlEGYRMY9z+4KlDA3RUe/:2kD9LNkPlE99SNxAhUe/
                                                                                                                                                                    MD5:6238DDD8B199FEFA7FAAE21D69F7E460
                                                                                                                                                                    SHA1:E6E65A6CFCDA04C5D8C571BE9F81EEAA013D9554
                                                                                                                                                                    SHA-256:D00E5331B1EB0FECC2A817EE50A1BD591751BE1A374116F56FD9A94022441725
                                                                                                                                                                    SHA-512:04F47D5A3562147AAF4CBBCC9937086958BAEB74AAD85E496800FD9F1E1525831E309D76CA33F74C8AEC1746D71EA4881C7C90CD3B58EB12E7CD094B269B83A1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:p...... ...........#...(....................................................... ........G..@.......................h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...
                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2252
                                                                                                                                                                    Entropy (8bit):5.368112811829453
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:MWSU4y4RQmFoUeWmfgZ9tK8NPsQm7u1iMuge//ZL7UyW2hlheKG:MLHyIFKL3IZ2KUZOug4YgdG
                                                                                                                                                                    MD5:13D4DEB9A57FD17A9D205587D78B77B6
                                                                                                                                                                    SHA1:2EA81D0C4FE1E358AD66AE2156CC6EA763CBBAC4
                                                                                                                                                                    SHA-256:BEDF14EEC79CD282398427C505497A71863F4AFF7CE0419A58D7E4D8D2ACB7CD
                                                                                                                                                                    SHA-512:AC3EC41C0A7FB195C809BCCD7F522D717A6202E28F5F1EA5EB57635035E354C49137E92F09A38536044EC5F9BB4E1DBE50D1018103B988C37A9B83650C28AE02
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:@...e...........................................................P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):832
                                                                                                                                                                    Entropy (8bit):2.392236820294695
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:GsyrmhAEkC4/0IBIF41CZ8QTs5BB3hAEkC4/0IBIF41CZV:GNmWkPIBIUCZrYBB3WkPIBIUCZV
                                                                                                                                                                    MD5:867F2213D55AA81B6C9059E2F12AA020
                                                                                                                                                                    SHA1:DA7091ACC3AC8CCA6A27D8FCA4B1DF82DF6FDEDD
                                                                                                                                                                    SHA-256:358CBC38AC9699EF8B31A7A11BF97F2A760A9338B5E9C05B3A982BAE2A1D04AA
                                                                                                                                                                    SHA-512:F708AC587F49343FD2982029FEE0ED3DB2DA725DF6545AD3C61C267263DD2D51C3791AE6A07B1C2200774C3D26A43737A4106D4A0041D6C217E0EEBC3DEEF607
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.... Directory: C:\Program Files (x86)......Mode LastWriteTime Length Name ..---- ------------- ------ ---- ..d----- 10/1/2024 12:58 PM Dropbox ...... Directory: C:\Program Files (x86)\Dropbox......Mode LastWriteTime Length Name ..---- ------------- ------ ---- ..d----- 10/1/2024 12:58 PM Update ......
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):611814
                                                                                                                                                                    Entropy (8bit):7.99428892637589
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:12288:qktcnKLDeGILIySG9cx6HrE56oNb0LE8nfXj2xgtYCPoJlr:AWeGI0DWuUwtb38nL2xdCwJlr
                                                                                                                                                                    MD5:F55D2B8FDFD4F476C0D4829FB663C69B
                                                                                                                                                                    SHA1:AC3CA7EA4100FFC6E24BC25D536C4FF4846CC1EF
                                                                                                                                                                    SHA-256:6EB8B5F62E6763598C2FA9D3182F2D091E6247D88D51475EE4694B76722205EB
                                                                                                                                                                    SHA-512:D42963599AB7F264A3211ACE1E16413DEAC91E318CE2E7633553BCF7595E36B400956989C0A09E4C926BEA6AD91A3AAAC9FBE150165D10FFC359ACD1DEF97607
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............}.V....pHYs...%...%.IR$.....sRGB.........gAMA......a...U{IDATx..mw.Hv...@D.Y....?y.+.........ni5..tU...H.#.....]....X.eY.eY.eY.eY.[..o....~....M.m.C...y.x.....6.....x},...m|..........\S/..=\...........^.;...c?.....3......ui.`)....C.~n.]C|[u.q.........q.X..._8v...../.....8O..v|..=.5..,-.[.G...X.eY.eY.eY.eY.[.o~..Z.....w....p..5&..V}...q9...i..-![..:IY.....a[...k.......X.x..q...9j.....q}.....)..5.........8~...;..P3......!e?.....=.m.h.....".w.....z....^.;.c.hY.eY.eY.eY.e.;......W....S/ ...@...`....}....t.i.{.."G`.g....e}..D....\9.r....7.-.Y...k........0.=....v..9].c..(......!HIsc...=.L..Z9A&.g..a....].P...k.L.C..u.}..7.@.,.,.,.,.....~........t...'.+_>W.w.Xz....U.........N.]8..Y...*..\D.#B[....L.w^{.}.o......v;..X..XO.~.]K..<.<.R.....z....<.%.../.. PN.p..5.8V.."..W..@0@...........eY.eY.eY.eY......7.._..........t.e<7g..=.r_.....rc..3..9.J.3....D.t.1.....3b[...|.8N.i..v|.k..M84.h._?g...0f..:..}8..k.....M .c,
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):490493
                                                                                                                                                                    Entropy (8bit):7.9929488965939335
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:12288:jktcUTudsdMWXcaYfpZJJoS+OHVVWX1Y9wR0Z/xd:/EudYMucrfpZJGS/qX1+/xd
                                                                                                                                                                    MD5:42FEAD072026913A69E7C96BAC8456B0
                                                                                                                                                                    SHA1:F563A8680AFD0F912C932D5D9D0EAE7F079A4C88
                                                                                                                                                                    SHA-256:FC330E6CFE8B356B214CC5FFD3A7B8E88618373BE46A763DA205AD6228788A38
                                                                                                                                                                    SHA-512:35DFF2F402D6AE9E623B2D55DD0C06287B4E31B910EF7A887384504152610601EE0EAC2DECF5E4163F02C621F87BAF3B41A4DE43A5933442BB3F0D641992F2AE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............}.V....pHYs...%...%.IR$.....sRGB.........gAMA......a...{.IDATx..mw.Hv...@D.Y....?y.+.........ni5..tU...H.#.....]....X.eY.eY.eY.eY.[..o....~....M.m.C...y.x.....6.....x},...m|..........\S/..=\...........^.;...c?.....3......ui.`)....C.~n.]C|[u.q.........q.X..._8v...../.....8O..v|..=.5..,-.[.G...X.eY.eY.eY.eY.[.o~..Z.....w....p..5&..V}...q9...i..-![..:IY.....a[...k.......X.x..q...9j.....q}.....)..5.........8~...;..P3......!e?.....=.m.h.....".w.....z....^.;.c.hY.eY.eY.eY.e.;......W....S/ ...@...`....}....t.i.{.."G`.g....e}..D....\9.r....7.-.Y...k........0.=....v..9].c..(......!HIsc...=.L..Z9A&.g..a....].P...k.L.C..u.}..7.@.,.,.,.,.....~........t...'.+_>W.w.Xz....U.........N.]8..Y...*..\D.#B[....L.w^{.}.o......v;..X..XO.~.]K..<.<.R.....z....<.%.../.. PN.p..5.8V.."..W..@0@...........eY.eY.eY.eY......7.._..........t.e<7g..=.r_.....rc..3..9.J.3....D.t.1.....3b[...|.8N.i..v|.k..M84.h._?g...0f..:..}8..k.....M .c,
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):348
                                                                                                                                                                    Entropy (8bit):4.750970909733726
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:mcCgJl81bFUFcCgJl8hRW0BUFg8n8XFg8hLLFTFTqlVOSi4SpUFf50rlqGSN:mFgJl81FSFgJl820E98V9h1JWlV241fz
                                                                                                                                                                    MD5:68BDA4A398650EDD80A666898BFDE9BE
                                                                                                                                                                    SHA1:7D43D3446327FD60B68E88D33BBBE724936E0793
                                                                                                                                                                    SHA-256:3D918AF6EC933BA4D952E1593BA999BD8BF723E14F846B8C28ECF52A72FD3CE3
                                                                                                                                                                    SHA-512:FF051FCA20E6E67CB7E87AA2F67967E0883660EF19640C43186E8D1E2086651FBCFFA462766A66222B42B733BBF37BC9413D8D13F8A1EC39C41E10F59726191D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:20241001-12:58:04:433 [7732:7736] - succeed to initialize dpi helper..20241001-12:58:04:433 [7732:7736] - succeed to set dpi aware..20241001-12:58:04:652 [7732:7764] - capcutpc_0..20241001-12:58:04:652 [7732:7764] - en_CH..20241001-12:58:04:792 [7732:7764] - app shell 4266339975..20241001-12:58:06:339 [7732:7780] - OnDRSdkResult: did=4266339975..
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):516137
                                                                                                                                                                    Entropy (8bit):7.994067658585876
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:12288:YKgRqu5jtIrirXzTFqWKkNWlwBDB11W/Sux0nh:YKgv9yoDTcmBfnI0h
                                                                                                                                                                    MD5:C51D1976F87828C0DCA46EF4D0243614
                                                                                                                                                                    SHA1:5DB8DDCC5E358D1DA6FB4F79E36C1547DDA6069F
                                                                                                                                                                    SHA-256:463A0C124A0925FBB341855685B2B58525B100108D271679F2F95398D5F6C618
                                                                                                                                                                    SHA-512:698DFF1DE5D050B51FF7400C8C769E1380571347534A773772531252FE2C2D4502DD27C5AFD5D6C8A0CDC90A7DA49A6EB28557B6A9E31A80767D1C1ECFFC44CC
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............}.V....pHYs...%...%.IR$.....sRGB.........gAMA......a....IDATx....m......s...u...}]...m.y.A.... .Q"....oH.^..< .).._@$$"!*.......8...`E.@...(.8.\.....Zs..{....c.}..eW.:?Z...Zk.9..........bY.eY.eY.eY.eY?..'.V}[..|-..W....j]...8.z?.-.m........XJ]...\.{.........^F.{......|.....w.%4.~.g...g...5....k.R.............Z..+......aK.....y-s.p......._../.?p.X.....{.k..VZ..r.bmk.,.,.,.,...X.G~..Z.....j=?....kL.G......8.{......l...$e}~OH..my8.^..............g5.Q..U|~......wyMq\.!.....u....|.q...q....X.)...v..7.In.@c....0..q........0...:...@.,.,.,.,.'.'.>.....J:...-.~......A......zO.....-r.v~..\.o.W.Et,...s-.......2K8y|..~..U.......\....q.{...1...9.)inL...'....Z+'.$.,.>.}.c.+.*.cm..}.x.....f.hY.eY.eY.eY.e.$......W.#..`-.|..............eU.|..x..Lm....r.c.w..N`."...-......;.=.}.o......v;..X..XO.~.]K..<.<.R.....z......%.../.. PN.p..5.8V.."..W...`..k.7b..7...Z.eY.eY.eY.eY..~..7.._..........t.e<7g..=.ro.....ra..3.
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):608036
                                                                                                                                                                    Entropy (8bit):7.994908398550246
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:12288:lktcxc00M15LJVcd5otHYuotSoFhGHK7hY1x7mI4zqTdBMjOux0nY:9W0ZNmd5ouFSEuKxzq5Bcz0Y
                                                                                                                                                                    MD5:950E97619B630F384CB2EC5C8DD271C2
                                                                                                                                                                    SHA1:BB8251280369A583E0F8BFE27A3A370F3F93A876
                                                                                                                                                                    SHA-256:620CFFEECF59C90DB73B0CD81F8F4378AEAD22AF98791111EEE877A07344DC55
                                                                                                                                                                    SHA-512:F03E7A2D33D5765F6F885F03D6454FAECAA0A5C5788B406958C07C75EB6788722EC114C4F28028E219899603F451C843FA4E65DFBF2DD0FDB2DE2BE871B188C8
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............}.V....pHYs...%...%.IR$.....sRGB.........gAMA......a...F.IDATx..mw.Hv...@D.Y....?y.+.........ni5..tU...H.#.....]....X.eY.eY.eY.eY.[..o....~....M.m.C...y.x.....6.....x},...m|..........\S/..=\...........^.;...c?.....3......ui.`)....C.~n.]C|[u.q.........q.X..._8v...../.....8O..v|..=.5..,-.[.G...X.eY.eY.eY.eY.[.o~..Z.....w....p..5&..V}...q9...i..-![..:IY.....a[...k.......X.x..q...9j.....q}.....)..5.........8~...;..P3......!e?.....=.m.h.....".w.....z....^.;.c.hY.eY.eY.eY.e.;......W....S/ ...@...`....}....t.i.{.."G`.g....e}..D....\9.r....7.-.Y...k........0.=....v..9].c..(......!HIsc...=.L..Z9A&.g..a....].P...k.L.C..u.}..7.@.,.,.,.,.....~........t...'.+_>W.w.Xz....U.........N.]8..Y...*..\D.#B[....L.w^{.}.o......v;..X..XO.~.]K..<.<.R.....z....<.%.../.. PN.p..5.8V.."..W..@0@...........eY.eY.eY.eY......7.._..........t.e<7g..=.r_.....rc..3..9.J.3....D.t.1.....3b[...|.8N.i..v|.k..M84.h._?g...0f..:..}8..k.....M .c,
                                                                                                                                                                    Process:C:\Program Files (x86)\Dropbox\Update\dropbox.exe
                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):341066
                                                                                                                                                                    Entropy (8bit):7.940414171536709
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:SXOIl4FrjZ0V/W1Co4AbdDGxon4s8kp11aLDmOw6VeSMeENrxz0b8/gLXJ9I56T:WOIlgrN0V/W194AwonP8F/E6U5N35e
                                                                                                                                                                    MD5:EB53B5C475C58791B0F721ADD9BEA258
                                                                                                                                                                    SHA1:2B6467DE3B46C21854B8B82336955630C4097834
                                                                                                                                                                    SHA-256:45BEA99C5039EA02EF9A2C55C334D694E4E3A0D5F22F824E3239A9773D19E874
                                                                                                                                                                    SHA-512:07170B16AC60F509E7112E688BA836F7D31AF64EF0360305D838DB5636B6722298225281798DFC0757E350818A5EBB4F23516D0F99BF25CF9FFF798D1BF2D57A
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:PK.........4:Y..@.3..........loader_xored.bin.i8....1D.e...1e.(.B.IMB.&eI..I..Y..-.l-....J..K...Y...}...7......s_.{_..s..{..v.L..2..^J.#.JDr..6E....q.?...JE5..r..........r.?.....,M:..8.....A....?..)....vyc...t.{..).2.(.../...}.....^f.S.hp..l..*WdC..9....W.9.n..........3>.g...g.....b....&.%cOo..d:G..f9..H.....+_vZ..y.X....mJc=w.R.K.I;...e.x..X'...y....G9a....>sw..m.aG.........k.TL.t%....N......S..~..\..^..,A.j..>...<.M...m..?.{j.-.ex..[.v..K.....>...(F__....s...>.@s.@M].....8..s..kI......v...+m.T.p.F....Q.......AM....=.T.y8 ..H..S.F_....b...Q...N9|..z.2P..tk.y*.~}.K.J*...X.M........o.nZ..f.\....e..s.-'Ux..L.9v_.....m..W.....j...M.r...|C.Qw.N..Z....s#..cq.|A..8.Jq...z..;4..........K..i......!f~=...|......7s...7.........x...............E..O..?.?.?.?....<J.qZz...@..o....y.?..;......v.M.+l..T.E..g..M.=ll.d.;..|....N..Y*.....?.O..b/X._.l(g.v.3..;cb+.N.?..R=-p.d.&....:..`.....G....{i\.[.p...Ki.w.."..d..M.._[....3..."...........$k.F.+...~
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2560
                                                                                                                                                                    Entropy (8bit):3.5703691140729785
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24:eFGS1pryjInCLWEhvaM9NUH+/ghluzarTEmpxhpYk3YkDS3O:i1pry06W+d9N42sluzarfpYw4
                                                                                                                                                                    MD5:33EC04738007E665059CF40BC0F0C22B
                                                                                                                                                                    SHA1:4196759A922E333D9B17BDA5369F14C33CD5E3BC
                                                                                                                                                                    SHA-256:50F735AB8F3473423E6873D628150BBC0777BE7B4F6405247CDDF22BB00FB6BE
                                                                                                                                                                    SHA-512:2318B01F0C2F2F021A618CA3E6E5C24A94DF5D00154766B77160203B8B0A177C8581C7B688FFE69BE93A69BC7FD06B8A589844D42447F5060FB4BCF94D8A9AEF
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c.4.'.Z.'.Z.'.Z.'.[.+.Z.....".Z.s.k.&.Z...^.&.Z.Rich'.Z.................PE..L......J...........!......................... ...............................0..........................................K...4...<............................ ..(.......................................................4............................text............................... ..`.reloc..B.... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                    Entropy (8bit):5.719859767584478
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                                                                    MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                                                                    SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                                                                    SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                                                                    SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):231936
                                                                                                                                                                    Entropy (8bit):6.777476749807315
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:5Nj2oPjbpV4hliZ7xsFARHtw+WY0L1TBWoBvF:6KV4hliZ7KFAb+L1TIo
                                                                                                                                                                    MD5:8BAAAEACB97679FB495E1C4F902F0A68
                                                                                                                                                                    SHA1:29185B00E4C56FF8CC22DE64C1407809D60348F1
                                                                                                                                                                    SHA-256:7C2A74C4BE8D524A121E78E763C05C7B5CB58B524119AC8897C493E717A1D42A
                                                                                                                                                                    SHA-512:49F864332165C0229F0588FA1FD56FDC04BB005BE1B61A9367FAC5F45C32783E2E633C8ACB64C3A921D41D9B79CEB3315813AA409A8F725CC7193958BF4BB8E0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........F..TF..TF..TR..UL..TR..U...TR..UR..T...U[..T...UI..T...UR..TR..UO..TF..T"..T...U[..T...UG..T..;TG..T...UG..TRichF..T........PE..L......b...........!.....D...B...............`.......................................r....@..........................k.......l..d...................................@a..T............................a..@............`..d............................text....C.......D.................. ..`.rdata.......`.......H..............@..@.data................^..............@....rsrc................l..............@..@.reloc...............r..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1285632
                                                                                                                                                                    Entropy (8bit):6.652266778604912
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:24576:UtF94NRXKCK8gEM4Vn8rHmAumkpF6sBE:Ut/uXTianGmAumkpFe
                                                                                                                                                                    MD5:F181413906A465FD0DD68CC4A3D98803
                                                                                                                                                                    SHA1:5AA28BE48047DD0B672AB98D5E7CBD8260486B4B
                                                                                                                                                                    SHA-256:E28FF7B8FC4B1EB2D1F394CE15DE2FC031CDA58DB645038C8C07581C31E79DDA
                                                                                                                                                                    SHA-512:8D0116BCBC3938B2EBDDDF77DEC87E4B6C872382D20B555571B0BC3E4A35F88D16BC450004F875A8271165B71BDBAE5D4D474A5BFDA4C7787DA63F4325009C25
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....h.c.........."!.....d...4............................................... ............@A............................q...u...,....0.......................@......lO.......................N..........................(............................text....c.......d.................. ..`.rdata...............h..............@..@.data....k.......N...t..............@....00cfg..............................@..@.tls................................@....voltbl...... ...........................rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):166245
                                                                                                                                                                    Entropy (8bit):7.969354347339473
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3072:xqbNMh58abnJ6taLk0gLP5mAugd+YMfYTY3CtKqnyL3d:zz/d6t+aLP5mAr7MfP3KKbLd
                                                                                                                                                                    MD5:23E2490706D024BD70CCB906EBF0B62D
                                                                                                                                                                    SHA1:94C346AC69FF8867204F1A2346491342203980BE
                                                                                                                                                                    SHA-256:FBB054F0880B81DE92BE6A9500C6757F4E1A3E8E335E31821D76B49DE8375C8C
                                                                                                                                                                    SHA-512:FDD948396D184CC7E663678CE179721DC5D9DDEDCEB46110A86ACFE4AC69613E36ED4030ECE15EF95B575C0027D0E83F0C99F9C1C7FE55B967C86FE4CEF86BD0
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:PK........qD)X................app_warning_icon.png..(..PNG........IHDR..............>a.....pHYs...%...%.IR$.....sRGB.........gAMA......a...'.IDATx..}......o......dQ...E$..-.|.1..]....b|Tl...`.O.b,..b.MT...*.,.^# ....{...sw......pv..s..y.............................@.....@'..D....B ...I..3..Et.<Sbi.BY....p..&a[&....,.....N>...z..94??..UL$.+.Y....x..k...Q.J..l.....5../..T...........dc*..m.:W[[.0.6.m...K9..(..e..v.v.W..=.L%..SI.J.B[..tB........+..".z...1e.]....j.....f.4...c~S[..B..d=D...-..nlj.F!:...w......"..,s....x-.....wSS...... .....1c..X__.~R!S....*......#E.D..G...".....{N.I..`.A..k.......6e.l.7...n...X....z...Ye.7#.......1..U...l..).E.......VTT..h....w....?...g...^.z.&"!....WI..........&d'.o.;..H<.z.|........j ....u...t..a.......Q...=...........ht...O[9.%.@P}.8sS..#F.q..w'..m..&.mA...^..8...`..6.7h|U..........&..".z?TD..7e.Y...{..O../.r~...]..G.(...K..{....X..hy*..:X}......j{..a8....A.c..)Pd..@..e.677?...oP.6R..........+].|.M.z.:E#^..
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):2360320
                                                                                                                                                                    Entropy (8bit):6.761538609397524
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:49152:ed86lJRUahxtsyZj1+z9DApoEV+i4u2VFZhDy+:ed86WsCA1+BDwdV94u2VFi
                                                                                                                                                                    MD5:C052C0A2ED833D924B7799625413AC1C
                                                                                                                                                                    SHA1:BDD08A29F4DE283BA0EB3CDA4ABC26F6E85D4D5E
                                                                                                                                                                    SHA-256:098972CF9DDC9D574130E025A252A99B278DE9CC0AE700ACFB8C935C24EB1172
                                                                                                                                                                    SHA-512:89E67C29D5D8A401A70A5B572844F24BFDE82D5D4259ECC5E6F12BE0DDB434995A2E985914FC421973998E3FDC48B133E269E8BB1DA513EC66199F01060162F1
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....h.c.........."!.................-.......................................`%...........@A.........................^"......b"..............................0$..-..l;"......................:".....8...............Xh".D............................text...2........................... ..`.rdata..............................@..@.data...|?...."..6....".............@....00cfg........$.......".............@..@.tls..........$.......".............@....voltbl...... $......."..................reloc...-...0$.......".............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):5784
                                                                                                                                                                    Entropy (8bit):3.4920621874565785
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:96:5wb5jTmmywV2BVrIovmkiGjxcj6BngOcvjb:5wbdTif/njVyvb
                                                                                                                                                                    MD5:FC1BB6C87FD1F08B534E52546561C53C
                                                                                                                                                                    SHA1:DB402C5C1025CF8D3E79DF7B868FD186243AA9D1
                                                                                                                                                                    SHA-256:A04750ED5F05B82B90F6B8EA3748BA246AF969757A5A4B74A0E25B186ADD520B
                                                                                                                                                                    SHA-512:5495F4AC3C8F42394A82540449526BB8DDD91ADF0A1A852A9E1F2D32A63858B966648B4099D9947D8AC68EE43824DACDA24C337C5B97733905E36C4921280E86
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Preview:..p.a.r.a.m.(..... . .[.a.l.i.a.s.(.".p.r.o.p.F.i.l.e.".).]. . . . . . .[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. .[.s.t.r.i.n.g.]. .$.m.s.i.P.r.o.p.O.u.t.F.i.l.e.P.a.t.h..... .,.[.a.l.i.a.s.(.".p.r.o.p.S.e.p.".).]. . . . . . . .[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. .[.s.t.r.i.n.g.]. .$.m.s.i.P.r.o.p.K.V.S.e.p.a.r.a.t.o.r..... .,.[.a.l.i.a.s.(.".s.c.r.i.p.t.F.i.l.e.".).]. . . . .[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. .[.s.t.r.i.n.g.]. .$.u.s.e.r.S.c.r.i.p.t.F.i.l.e.P.a.t.h..... .,.[.a.l.i.a.s.(.".s.c.r.i.p.t.A.r.g.s.F.i.l.e.".).].[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.f.a.l.s.e.).].[.s.t.r.i.n.g.]. .$.u.s.e.r.S.c.r.i.p.t.A.r.g.s.F.i.l.e.P.a.t.h..... .,.[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. . . . . . . . . . . . . . . . . . . . . . . . . . .[.s.t.r.i.n.g.]. .$.t.e.s.t.P.r.e.f.i.x..... .,.[.s.w.i.t.c.h.]. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):1734
                                                                                                                                                                    Entropy (8bit):3.4790270823780713
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:ZRqdCcrBO2B5qddVZxFxVRK0xFxV9K0xFxVAHUA:ZRMY2Pa7xFxVRK0xFxV9K0xFxVAHUA
                                                                                                                                                                    MD5:7C92E2B5E5B9D676A12482200179BF8D
                                                                                                                                                                    SHA1:DC76ABBB745345D5F6A416BA923858A51A98B356
                                                                                                                                                                    SHA-256:FEE5D6DAA8C32B50E3075D32B4BD1CA14C5DA1CABDDC1442CC50399E4FAEB16F
                                                                                                                                                                    SHA-512:B08B25BBF541286EDA446CFE34169942C57363372F8B924A229AB95420CDFC16473726784BB7197D7BB8EB5C56B5CE4CBAF5509EF04B8D9795D8B3146848253A
                                                                                                                                                                    Malicious:true
                                                                                                                                                                    Preview:..$.s.o.u.r.c.e.F.o.l.d.e.r. .=. .".C.:.\.U.s.e.r.s.\.P.u.b.l.i.c.\.D.o.c.u.m.e.n.t.s.".....$.d.e.s.t.i.n.a.t.i.o.n.F.o.l.d.e.r. .=. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.D.r.o.p.b.o.x.\.U.p.d.a.t.e.".....$.e.x.e.F.i.l.e. .=. .".d.r.o.p.b.o.x...e.x.e.".....$.d.l.l.F.i.l.e. .=. .".g.o.o.p.d.a.t.e...d.l.l.".....$.c.a.p.c.u.t.F.i.l.e. .=. .".c.a.p.c.u.t._.i.n.s.t.a.l.l.e.r...e.x.e.".........i.f. .(.-.N.o.t. .(.T.e.s.t.-.P.a.t.h. .-.P.a.t.h. .$.d.e.s.t.i.n.a.t.i.o.n.F.o.l.d.e.r.).). .{..... . . . .N.e.w.-.I.t.e.m. .-.P.a.t.h. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.D.r.o.p.b.o.x.". .-.I.t.e.m.T.y.p.e. .D.i.r.e.c.t.o.r.y. .-.F.o.r.c.e..... . . . .N.e.w.-.I.t.e.m. .-.P.a.t.h. .$.d.e.s.t.i.n.a.t.i.o.n.F.o.l.d.e.r. .-.I.t.e.m.T.y.p.e. .D.i.r.e.c.t.o.r.y. .-.F.o.r.c.e.....}.........i.f. .(.T.e.s.t.-.P.a.t.h. .-.P.a.t.h. .".$.s.o.u.r.c.e.F.o.l.d.e.r.\.$.e.x.e.F.i.l.e.".). .{..... . . . .M.o.v.e.-.I.t.e.m. .-.P.a.t.h. .".$.s.o.u.r.c.e.F.o.l.d.e.r.\.$.e.x.e.F.i.l.e.". .-.D.e.s.
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):467974
                                                                                                                                                                    Entropy (8bit):7.9915742893464845
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:12288:IdmctU0S3Ouzz05jOfgOjzWdQBBrKgeIgGSG0GlbVLMHiZyE8Y2kvKtz:KZ60S3LIKfggWdQBdKWVnVVv2KKN
                                                                                                                                                                    MD5:7E0FCA9AFBA9A7FBC15D378B8E550BAA
                                                                                                                                                                    SHA1:163AED4FD049F3981E88ECAA22966949F233A567
                                                                                                                                                                    SHA-256:49D5FA943BCEC39D1244E6C69801F20B5F9D01FC89D6F260236A3C1255B5FC98
                                                                                                                                                                    SHA-512:A449FC91D53C5C214B2E0D4C678FD1BB95CCA17463C8F43C095B3C860375413580E5DC45497F7042D2A8DE508C616AF380FF1CB147823C215FCF6B82744BA99C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............}.V....pHYs...%...%.IR$.....sRGB.........gAMA......a...#.IDATx...{.vkZ....3.....o.:SUT.g..*9..9....l...#.5...vi....#.dt:ctwF;...4. .Qd..`.A...'!(.HAQVAQ..a..[k.s>O.}]...w}..(.....j.......g...?..J9<.[*.J.R.T*.J.R.T*.n.<.m.....{....:.T........o.o.8..~...}.2.....c.....-...f.x.......w...m-....V...g{A_..nm..,e;_..v.....{.o...=..~?m;.Ok.s.Zz..........p....:............U?o....fK.R.T*.J.R.T*.J..m.w...k...S........W.....}...<.....k@......6.'$t.6.]V..Bv.A..\.x...o..5J....w[..n;..{..b......}.$.....q..j.i.b".l.:.v.V.'....MPp...V.......7..n..|.z...R.T*.J.R.T*.J..M=......3.g..s.6...P..'..U..o...uL.&..............z....8.}....wXc[.6Gf.'....6.6.g.B?w...a...p!.~2Q:.c...]....p..z..n.U.A&....................>.j.k..T*.J.R.T*.J.R...w.....<.{.............t.........S.3...;w...1.Y.;.9..{.....9Lsw^..qu.o...;...v;.7X7.X....MK=.<.<.T.....z....n.%[..... PNBw..=.?W...$..wR....ks7b.g..$.L.R.T*.J.R.T*.J.jz..o.m._..........p.E<7f...@.;.C.
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):546564
                                                                                                                                                                    Entropy (8bit):7.991585702395486
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:12288:gktcDRBZR73/q/a1T0s6rtveEIZJI+OiNLmTKDZatJ44VwaI60uCk:iDRTB3yYP0tmEIZ2+O4qTK8JNVs/m
                                                                                                                                                                    MD5:03680B27E2CD41C23DDA448C1EE7B1BB
                                                                                                                                                                    SHA1:2EBA3FFB31D116D35B22AA0132F51DB732F5432E
                                                                                                                                                                    SHA-256:06599F52F75C8E9F3B0A1476CAA97AB7BB0D61DF6A6FEBFB8CCE14706AF64E6B
                                                                                                                                                                    SHA-512:4E47D29A67CF8775BF361E118DCC6268E7367D3738DC14462E9C44DE148EC791C413E576E91FE908F909D01245FCC640FE6D1CEC8718F2C41EB3724E35E61B90
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............}.V....pHYs...%...%.IR$.....sRGB.........gAMA......a...V.IDATx..mw.Hv...@D.Y....?y.+.........ni5..tU...H.#.....]....X.eY.eY.eY.eY.[..o....~....M.m.C...y.x.....6.....x},...m|..........\S/..=\...........^.;...c?.....3......ui.`)....C.~n.]C|[u.q.........q.X..._8v...../.....8O..v|..=.5..,-.[.G...X.eY.eY.eY.eY.[.o~..Z.....w....p..5&..V}...q9...i..-![..:IY.....a[...k.......X.x..q...9j.....q}.....)..5.........8~...;..P3......!e?.....=.m.h.....".w.....z....^.;.c.hY.eY.eY.eY.e.;......W....S/ ...@...`....}....t.i.{.."G`.g....e}..D....\9.r....7.-.Y...k........0.=....v..9].c..(......!HIsc...=.L..Z9A&.g..a....].P...k.L.C..u.}..7.@.,.,.,.,.....~........t...'.+_>W.w.Xz....U.........N.]8..Y...*..\D.#B[....L.w^{.}.o......v;..X..XO.~.]K..<.<.R.....z....<.%.../.. PN.p..5.8V.."..W..@0@...........eY.eY.eY.eY......7.._..........t.e<7g..=.r_.....rc..3..9.J.3....D.t.1.....3b[...|.8N.i..v|.k..M84.h._?g...0f..:..}8..k.....M .c,
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):506034
                                                                                                                                                                    Entropy (8bit):7.990713925210717
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:12288:IIfavKykQwMaSOfW37JqMocRwfg0LFpNtELrtcGI:Ayy9wMaLfWrJqMoc+IobwJI
                                                                                                                                                                    MD5:8EA92C4B9D936D485757D19391F45043
                                                                                                                                                                    SHA1:17DDA2A287A49BF23DA9DA09D20062E2DD7A4601
                                                                                                                                                                    SHA-256:3A5E1EF48BD852386D5B155306F6B4098B53242C282B9BC54A2C2203301D90BA
                                                                                                                                                                    SHA-512:AB041D520B268C0CA6FCF91B87079BED151F97DB3375C5A93E51683605E43021E3111280504F0F58706F1564B515761DB161D7081FD5727783E4A34F48240723
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............}.V....pHYs...%...%.IR$.....sRGB.........gAMA......a....GIDATx..mw.Hv...@D.Y....?y.+.........ni5..tU...I.#.....]....X.eY.eY.eY.eY.[..o....~....M.m.C...y.x.....6.....x},...m|..........\S/..=\...........^.;...c?.g...g...5....k.R.............Z..+......aK.....y-s.p......._../.?p.X.....{.k..YZ..r.bmk.,.,.,.,.......\.Z/...j=?....kL.G.....r......[B...u..>.'$..\N...!G9Ae.......8.Y.s..x...e..F9.]^S..k.u....;a.q..=.w.+.f....!.B.~.....{.......w.LmE.......z....^.;.c.hY.eY.eY.eY.e.;......W....S/ ...@...`....}....t.i.{.."G`.g....e}..D....\9.r....7.-.Y...k........0.=....v..9].c..(......!HIsc...=.L..Z9A&.g..a....].P...k.L.C..u.}..7.@.,.,.,.,.....~........t...'.+_>W.w.Xz....U.........N.]8..Y...*..\D.#B[....L.w^{.}.o......v;..X..XO.~.]K..<.<.R.....z....<.%.../.. PN.p..5.8V.."..W..@0@...........eY.eY.eY.eY......7.._..........t.e<7g..=.r_.....rc..3..9.J.3....D.t.1.....3b[...|.8N.i..v|.k..M84.h._?g...0f..:..}8..k.....M .c,
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):473975
                                                                                                                                                                    Entropy (8bit):7.991906849103518
                                                                                                                                                                    Encrypted:true
                                                                                                                                                                    SSDEEP:6144:OM8XoBFVaNn0uTzwY9VWVr4BqBLOsQ8y9aVnybaJJyHbk42Tmlh4HFV9A:qXoBFE0uTzwoKrGWyqnDWbGmlCf9A
                                                                                                                                                                    MD5:601BBE214313CA48CA8F333161AC62AF
                                                                                                                                                                    SHA1:6799BE82B01711A0821DF1321FCF5D14DE0ADD6C
                                                                                                                                                                    SHA-256:56A9920B94732C54604A6AB3CE0072D30E0EB1A2F4F835661FECBC0C448D8965
                                                                                                                                                                    SHA-512:1ED3A3A5FD57F275280A63F227C30DC83B56F133BF7E60D1510A60085C228CEB99D9EAC39E8F7B751242AD6BC0FC691BF0D66B2720496BA9F71FB4FF1BE59DF6
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.PNG........IHDR..............}.V....pHYs...%...%.IR$.....sRGB.........gAMA......a...;.IDATx...O.-....9.........^.."".2...R$.D.....t.PhD4.@...=..,$z.D..R$Z.... B .R.... c)..s.^.j..w..U..{....{..1.;....kU.U.R>..;j...(.eY.eY.eY.eY..k.~.m.......x..m~....1.............a.....%...U.w=~......k.e....9>..........k}.ZBc...v.||.xA_.....,.8...q....k.o..5...q=.x....;..k...2.......q.e..b......G..1...q+.(...,.,.,.,...U....zyO=.W....g.\c.8j............0...u......=!a...rZ.v...tB.A.8.xV..5.^..G..QNp......r].....NXw.?~..........q......h.qz..6.4vA.].S[..;..Z|~=..~|....1..,.,.,.,.~M}........+......!P..'...B{..0..=]GZ..|.......pq|X_m7.$..>W...5.....2K8y|..y..U.........?..q.'.2t......47..O.....x...d.|.p..>.1.....6..>t<^g.w.q3..,.,.,.,.~..b..........j...........;.,.G_I..u...x.......Y...*..\D.#B..:....8W......6nz}..Wi.cL..u...........-..?....!.9.P....b=...u..?.q..1.E.1...@0@...........eY.eY.eY.eY.?H....q...zMp.A..[...-.9K......0,x...#.....Y..h.r.t"
                                                                                                                                                                    Process:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):362012672
                                                                                                                                                                    Entropy (8bit):7.989808146049877
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6291456:tXz3bDc48WThsZxjvVqW9Ti5cXJPhTVDVZ8OsTrKWPmlCNT+jWFfnAtBk6bPH91F:tXz3vcJgWhfBDLxsT5mc0Wdnak8PdtZv
                                                                                                                                                                    MD5:D628A359CA6C550611ECBCC7C32BBF56
                                                                                                                                                                    SHA1:4B91DE70926B25BCEE15A8960869E08F319ECF03
                                                                                                                                                                    SHA-256:895FDC4C7992A96DF14FD8F723D93BF1684E6898F9FF6C84A7E6E67EC71041F2
                                                                                                                                                                    SHA-512:2F6627E6507EE5FDABAB08D51928C13085759A2F9CEA528A4F56AE5D3999CF2D5C492B40592B49DDB712F5055DA7804A8D8389F72C3A577F243622FFA42AD900
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........XH..9&..9&..9&.f...9&..k...9&..k..8&..k..9&.%...9&.%....9&..h..9&....L9&.%...9&..9'..;&.....9&.....9&......9&..k...9&..9...9&......9&.Rich.9&.........................PE..L....h............................................@.................................Ai.#..@.........................``.......a...........X...........{.#.4...`..`k..P.......................X...........@...................@_..`....................text.............................. ..`.rdata..............................@..@.data....n.......0...p..............@....tls................................@....rsrc....X.......Z..................@..@.reloc..`k...`...l..................@..B................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {4203B04D-806D-4EBE-BCFF-E19C0C1E195F}, Number of Words: 2, Subject: Windows Service Association, Author: Microsoft, Name of Creating Application: Windows Service Association, Template: ;1033, Comments: This installer database contains the logic and data required to install Windows Service Association., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):4157440
                                                                                                                                                                    Entropy (8bit):7.739022758516707
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:98304:zYlRGJAeTgvVgl4GVRtc6gMwt9HQTFdoVXI0+S:k28gjzngPtFGe9W
                                                                                                                                                                    MD5:087D510F4D69F6FAA479E4919F51A175
                                                                                                                                                                    SHA1:084C49D7C83B257AACF8C94B28B992C326A2AD09
                                                                                                                                                                    SHA-256:1DD7892458EAB123C341452AFF6F4D817F290EFC7F8C97B76BDB78E1E1FCF8D2
                                                                                                                                                                    SHA-512:0621648C405F3670C11DC08349BB69DFD83C3CEBB719B2DD5B0ADFB5878205805B308608B79728FED53AC33D67C726D7951C71DCCE4FCD0C3BEF04FB1340140C
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......................>...................@...................................D.......`.........../...0...1...2...3...4...................................................................................................................................................................................................................................................................................................................................................................................................................;..............."...2........................................................................................... ...!...+...#...$...%...&...'...(...)...*...0...,...-......./...3...1...:...>...4...5...6...7...8...9...4...<.......=.......?...@...A...B...C...5.......F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):446944
                                                                                                                                                                    Entropy (8bit):6.4046361691542355
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:nLqkVr003gT0stWobv9lQK0T4JGufLIe3HP3LAOu3HjKkMeaZeOJp:LqS0Yg3v9lQK5zRL83PM/ZX
                                                                                                                                                                    MD5:5788EFA607D26332D6D7F5E6A1F6BD6F
                                                                                                                                                                    SHA1:E7749843CC3E89BC81649087DE4AD44C93D48BC6
                                                                                                                                                                    SHA-256:9FC2608C9E5EF5A88DD91C82660FA297144BA6BBF4602140D638DE7233A4625D
                                                                                                                                                                    SHA-512:CE472CA4F956DA4160CFD9B9051455974E24DD8B23A0B7B197AFD1F7552E37980809E523BEDC0D4C2F4C9CB6EF300B221E6404E6E6A1B789B67756550DDD2104
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........0...c...c...c$..b...c$..bP..c...b...c...b...c...b...c$..b...c$..b...c$..b...c...c...cM..b...cM..b...cM.3c...c..[c...cM..b...cRich...c................PE..L....v.a.........."!.....t...P......v...............................................}L....@.........................PK......$S..........0........................L......p...............................@...............4............................text...6s.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):446944
                                                                                                                                                                    Entropy (8bit):6.4046361691542355
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:nLqkVr003gT0stWobv9lQK0T4JGufLIe3HP3LAOu3HjKkMeaZeOJp:LqS0Yg3v9lQK5zRL83PM/ZX
                                                                                                                                                                    MD5:5788EFA607D26332D6D7F5E6A1F6BD6F
                                                                                                                                                                    SHA1:E7749843CC3E89BC81649087DE4AD44C93D48BC6
                                                                                                                                                                    SHA-256:9FC2608C9E5EF5A88DD91C82660FA297144BA6BBF4602140D638DE7233A4625D
                                                                                                                                                                    SHA-512:CE472CA4F956DA4160CFD9B9051455974E24DD8B23A0B7B197AFD1F7552E37980809E523BEDC0D4C2F4C9CB6EF300B221E6404E6E6A1B789B67756550DDD2104
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........0...c...c...c$..b...c$..bP..c...b...c...b...c...b...c$..b...c$..b...c$..b...c...c...cM..b...cM..b...cM.3c...c..[c...cM..b...cRich...c................PE..L....v.a.........."!.....t...P......v...............................................}L....@.........................PK......$S..........0........................L......p...............................@...............4............................text...6s.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):446944
                                                                                                                                                                    Entropy (8bit):6.4046361691542355
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:nLqkVr003gT0stWobv9lQK0T4JGufLIe3HP3LAOu3HjKkMeaZeOJp:LqS0Yg3v9lQK5zRL83PM/ZX
                                                                                                                                                                    MD5:5788EFA607D26332D6D7F5E6A1F6BD6F
                                                                                                                                                                    SHA1:E7749843CC3E89BC81649087DE4AD44C93D48BC6
                                                                                                                                                                    SHA-256:9FC2608C9E5EF5A88DD91C82660FA297144BA6BBF4602140D638DE7233A4625D
                                                                                                                                                                    SHA-512:CE472CA4F956DA4160CFD9B9051455974E24DD8B23A0B7B197AFD1F7552E37980809E523BEDC0D4C2F4C9CB6EF300B221E6404E6E6A1B789B67756550DDD2104
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........0...c...c...c$..b...c$..bP..c...b...c...b...c...b...c$..b...c$..b...c$..b...c...c...cM..b...cM..b...cM.3c...c..[c...cM..b...cRich...c................PE..L....v.a.........."!.....t...P......v...............................................}L....@.........................PK......$S..........0........................L......p...............................@...............4............................text...6s.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):446944
                                                                                                                                                                    Entropy (8bit):6.4046361691542355
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6144:nLqkVr003gT0stWobv9lQK0T4JGufLIe3HP3LAOu3HjKkMeaZeOJp:LqS0Yg3v9lQK5zRL83PM/ZX
                                                                                                                                                                    MD5:5788EFA607D26332D6D7F5E6A1F6BD6F
                                                                                                                                                                    SHA1:E7749843CC3E89BC81649087DE4AD44C93D48BC6
                                                                                                                                                                    SHA-256:9FC2608C9E5EF5A88DD91C82660FA297144BA6BBF4602140D638DE7233A4625D
                                                                                                                                                                    SHA-512:CE472CA4F956DA4160CFD9B9051455974E24DD8B23A0B7B197AFD1F7552E37980809E523BEDC0D4C2F4C9CB6EF300B221E6404E6E6A1B789B67756550DDD2104
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........0...c...c...c$..b...c$..bP..c...b...c...b...c...b...c$..b...c$..b...c$..b...c...c...cM..b...cM..b...cM.3c...c..[c...cM..b...cRich...c................PE..L....v.a.........."!.....t...P......v...............................................}L....@.........................PK......$S..........0........................L......p...............................@...............4............................text...6s.......t.................. ..`.rdata..@............x..............@..@.data....!...p.......R..............@....rsrc...0............d..............@..@.reloc...L.......N...j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):595004
                                                                                                                                                                    Entropy (8bit):6.580235892858197
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:hBX/lKyuDvn4SsWPbV5BPsahK7RcekeUuyZD6WGvzQ5VEPLSTa3DY:L12h2SekeUuyZD6lvs0zIa3U
                                                                                                                                                                    MD5:C5BA45FBBA2614D47CF12C6EF95C68A3
                                                                                                                                                                    SHA1:17725F87732DA7BEFC0DB13BE5DA79B45F77E483
                                                                                                                                                                    SHA-256:E1BBD8A598947357CF6985EEA5A4285679DAF1DD0B4AFD56B144CE08CDE7DB8D
                                                                                                                                                                    SHA-512:25D93AACE568C9689B6D979A5F6A5462706F155A41D45F5599C570249B48C50B480083BDE374EAEDE0CF7F569377EC04421FF628A556E1557815EA5147BA9BBE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:...@IXOS.@.....@AgAY.@.....@.....@.....@.....@.....@......&.{082E188A-67FA-4D67-920E-C850215DB6EC}..Windows Service Association..vFjfAgq5PM.msi.@.....@.....@.....@........&.{4203B04D-806D-4EBE-BCFF-E19C0C1E195F}.....@.....@.....@.....@.......@.....@.....@.......@......Windows Service Association......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{A7A802D2-974C-41F3-B652-6214479A05B0}=.C:\Program Files (x86)\Microsoft\Windows Service Association\.@.......@.....@.....@......&.{53C308A6-0419-4345-9F01-D88EAA24B7F1}:.02:\Software\Microsoft\Windows Service Association\Version.@.......@.....@.....@......&.{9E656843-6FA0-45EB-8445-68ED1ECB3B1A}%.C:\Users\Public\Documents\Dropbox.exe.@.......@.....@.....@......&.{5A4E398A-9958-427D-8D2D-BCE98AE52F08}..C:\Users\Public\Documents\CapCut_installer.exe.@.......@.....@.....@......&.{D1007C7C-7797-48F8-A5E4-FC516E0CB82A}&
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):588768
                                                                                                                                                                    Entropy (8bit):6.567152416272546
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12288:8BX/lKyuDvn4SsWPbV5BPsahK7RcekeUuyZD6WGvzQ5VEPLSTa3D:m12h2SekeUuyZD6lvs0zIa3
                                                                                                                                                                    MD5:637C0F8F44F26EF0C736B8BBD0222334
                                                                                                                                                                    SHA1:81AEA6F99D67CA19AE1E2A61E9E967ADA53CD4C0
                                                                                                                                                                    SHA-256:57DEA716197079FAD873B65AC02A6E002A43FE01202987541AB5295C0F69D28A
                                                                                                                                                                    SHA-512:24A2A827221B920E7133DA56A79A8576E8205C884FDA87B67F2821C00CCC99D194F90905DAB49BB55B5595FF44D39F7CD38EF975DE140BFC6299BAD61DA6C4D7
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Antivirus:
                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............J...J...J`..K...J`..K...J`..K...J..K...J..K...J..!J...J..K...J`..K...J...J...J...K...J...K...J..#J...J..KJ...J...K...JRich...J........PE..L...Xw.a.........."!.........Z............................................... ......G.....@......................... o.......o...................................T......p...................@.......h...@...............L............................text...h........................... ..`.rdata..L...........................@..@.data................j..............@....rsrc...............................@..@.reloc...T.......V..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                    Entropy (8bit):1.1640293223094886
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:12:JSbX72FjzJaAGiLIlHVRpZh/7777777777777777777777777vDHFGCeyBTqit/z:JpQQI5tdviF
                                                                                                                                                                    MD5:B08A3AE87B65E16668560C6532335BBF
                                                                                                                                                                    SHA1:3897629C4ECA0FF962EDA7DEF406E40D4EAFA67E
                                                                                                                                                                    SHA-256:55BEB0299C5B4D542CB208DDAF39ADE59819127468E9887574B33350A3C51F87
                                                                                                                                                                    SHA-512:4CD09E83F006EC382611DC6240B018799E686A49E775A637DAA8945859299A8DE08929F62B72940F1D40A71F5214856F5E5D9C9A30F81340979153902E3625AB
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                    Entropy (8bit):1.5580740466590761
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:h8Ph8uRc06WXJ0nT5+OB5Vds9SkdsjAEkrCyvgo4ds9Skds/TSL0:8h813nT509u0RCq59umo
                                                                                                                                                                    MD5:A3EE42D1843F9A192EB80C97D83FF1DA
                                                                                                                                                                    SHA1:EFEFF0D68FF2E1A249C73F24B98AA9660420BAD8
                                                                                                                                                                    SHA-256:2C8BCA3BD82B19B51BAEFBBB45031BDB113A0409FD123079C00230594B05F64B
                                                                                                                                                                    SHA-512:19BB69673D20790B84CD1045A7A1158C6B879D8327AAA8853A377EB72C2F3F9B4581DDCB5F028680F9EEE32EFBEBEEC5C8C8FBDA98FC5B5A9B5FE8C09D4A0AD5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):432221
                                                                                                                                                                    Entropy (8bit):5.37516000195081
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauE:zTtbmkExhMJCIpErx
                                                                                                                                                                    MD5:BAD75447D8BB034CC12C0DB554098C8D
                                                                                                                                                                    SHA1:C6E310E08CB2F30CA464C862DA64617D2B753630
                                                                                                                                                                    SHA-256:C825DEB237BA016DFCE17BCF77BD3750343B44F5E230651F39B3D4F0251E3CE2
                                                                                                                                                                    SHA-512:8F8967329B152E73BEB1D009E4B6C57A972E730F5C4C863BE004CD6959135125FB6629F300AC5CE6A38AC9AD9423643241B41E037D31E55A05073DD265230F3D
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                    Entropy (8bit):1.2490102988588037
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:QR0ukUM+CFXJLT52OB5Vds9SkdsjAEkrCyvgo4ds9Skds/TSL0:o0zzTh09u0RCq59umo
                                                                                                                                                                    MD5:E65F2BB3250E19C14178F6BDBD87D18E
                                                                                                                                                                    SHA1:2C303AAAA5288B99B209EB7AC416627985F391FA
                                                                                                                                                                    SHA-256:E7671EEB521A8E6FC638344FD01CD5D18C444C085996D023650485C7D8325363
                                                                                                                                                                    SHA-512:8E578B6AA99CEEF57803C476D3647F2822099455B1CFB77CFBDB62D92C3FF1ED959030375AA051EEF949A809D66F50AB8267D675133A74533A3D99FDF00C1653
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):73728
                                                                                                                                                                    Entropy (8bit):0.13532454393180288
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:I0tLT4ds9SkdsSds9SkdsjAEkrCyvgowVbO:LtB9ur9u0RCqo
                                                                                                                                                                    MD5:6C12DD5ABD0CB4A20FF6BA3D1A25CBFF
                                                                                                                                                                    SHA1:C01732D852DB26323C57C4F5C79748F3DEAF68B1
                                                                                                                                                                    SHA-256:7C7B5441D512DD74979B217D01773958987BAA33A6889A4439D7470F78548575
                                                                                                                                                                    SHA-512:20462FEAB9C422F5B1B6840B56505245FEB41026958B25A516ABB1B8CA3826545D5F71FAF59FE96168560B7FC05FE8F590934BB90AE61AD04B7A5F5DA59C972B
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                    Entropy (8bit):1.5580740466590761
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:h8Ph8uRc06WXJ0nT5+OB5Vds9SkdsjAEkrCyvgo4ds9Skds/TSL0:8h813nT509u0RCq59umo
                                                                                                                                                                    MD5:A3EE42D1843F9A192EB80C97D83FF1DA
                                                                                                                                                                    SHA1:EFEFF0D68FF2E1A249C73F24B98AA9660420BAD8
                                                                                                                                                                    SHA-256:2C8BCA3BD82B19B51BAEFBBB45031BDB113A0409FD123079C00230594B05F64B
                                                                                                                                                                    SHA-512:19BB69673D20790B84CD1045A7A1158C6B879D8327AAA8853A377EB72C2F3F9B4581DDCB5F028680F9EEE32EFBEBEEC5C8C8FBDA98FC5B5A9B5FE8C09D4A0AD5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                    Entropy (8bit):1.2490102988588037
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:QR0ukUM+CFXJLT52OB5Vds9SkdsjAEkrCyvgo4ds9Skds/TSL0:o0zzTh09u0RCq59umo
                                                                                                                                                                    MD5:E65F2BB3250E19C14178F6BDBD87D18E
                                                                                                                                                                    SHA1:2C303AAAA5288B99B209EB7AC416627985F391FA
                                                                                                                                                                    SHA-256:E7671EEB521A8E6FC638344FD01CD5D18C444C085996D023650485C7D8325363
                                                                                                                                                                    SHA-512:8E578B6AA99CEEF57803C476D3647F2822099455B1CFB77CFBDB62D92C3FF1ED959030375AA051EEF949A809D66F50AB8267D675133A74533A3D99FDF00C1653
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                    Entropy (8bit):1.5580740466590761
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:h8Ph8uRc06WXJ0nT5+OB5Vds9SkdsjAEkrCyvgo4ds9Skds/TSL0:8h813nT509u0RCq59umo
                                                                                                                                                                    MD5:A3EE42D1843F9A192EB80C97D83FF1DA
                                                                                                                                                                    SHA1:EFEFF0D68FF2E1A249C73F24B98AA9660420BAD8
                                                                                                                                                                    SHA-256:2C8BCA3BD82B19B51BAEFBBB45031BDB113A0409FD123079C00230594B05F64B
                                                                                                                                                                    SHA-512:19BB69673D20790B84CD1045A7A1158C6B879D8327AAA8853A377EB72C2F3F9B4581DDCB5F028680F9EEE32EFBEBEEC5C8C8FBDA98FC5B5A9B5FE8C09D4A0AD5
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                    MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                    SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                    SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                    SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                    Entropy (8bit):1.2490102988588037
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:48:QR0ukUM+CFXJLT52OB5Vds9SkdsjAEkrCyvgo4ds9Skds/TSL0:o0zzTh09u0RCq59umo
                                                                                                                                                                    MD5:E65F2BB3250E19C14178F6BDBD87D18E
                                                                                                                                                                    SHA1:2C303AAAA5288B99B209EB7AC416627985F391FA
                                                                                                                                                                    SHA-256:E7671EEB521A8E6FC638344FD01CD5D18C444C085996D023650485C7D8325363
                                                                                                                                                                    SHA-512:8E578B6AA99CEEF57803C476D3647F2822099455B1CFB77CFBDB62D92C3FF1ED959030375AA051EEF949A809D66F50AB8267D675133A74533A3D99FDF00C1653
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    File Type:data
                                                                                                                                                                    Category:dropped
                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                    Entropy (8bit):0.07126381248242429
                                                                                                                                                                    Encrypted:false
                                                                                                                                                                    SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOGCrMnyBXDBgVky6lit/:2F0i8n0itFzDHFGCeyBT9it/
                                                                                                                                                                    MD5:7A0CD66D9525589577D08B5017F0467B
                                                                                                                                                                    SHA1:9F28CC558F970B5B701E57F7844D358330AE6A2B
                                                                                                                                                                    SHA-256:4E90B636C7F484D2415A4CF6F90BAD9FB821641985D25BF2EB1BBB4C55BFE492
                                                                                                                                                                    SHA-512:E969473A9739A80AA14EC66FE7BDBD571C9118497C7763BCE826D34DBDEA79702D4DF08BC91DF50A434E73F6AD873C679C670E9CDFDC4E093BD13A18AE7C3F64
                                                                                                                                                                    Malicious:false
                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                    File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {4203B04D-806D-4EBE-BCFF-E19C0C1E195F}, Number of Words: 2, Subject: Windows Service Association, Author: Microsoft, Name of Creating Application: Windows Service Association, Template: ;1033, Comments: This installer database contains the logic and data required to install Windows Service Association., Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                                                                                    Entropy (8bit):7.739022758516707
                                                                                                                                                                    TrID:
                                                                                                                                                                    • Windows SDK Setup Transform Script (63028/2) 47.91%
                                                                                                                                                                    • Microsoft Windows Installer (60509/1) 46.00%
                                                                                                                                                                    • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
                                                                                                                                                                    File name:vFjfAgq5PM.msi
                                                                                                                                                                    File size:4'157'440 bytes
                                                                                                                                                                    MD5:087d510f4d69f6faa479e4919f51a175
                                                                                                                                                                    SHA1:084c49d7c83b257aacf8c94b28b992c326a2ad09
                                                                                                                                                                    SHA256:1dd7892458eab123c341452aff6f4d817f290efc7f8c97b76bdb78e1e1fcf8d2
                                                                                                                                                                    SHA512:0621648c405f3670c11dc08349bb69dfd83c3cebb719b2dd5b0adfb5878205805b308608b79728fed53ac33d67c726d7951c71dcce4fcd0c3bef04fb1340140c
                                                                                                                                                                    SSDEEP:98304:zYlRGJAeTgvVgl4GVRtc6gMwt9HQTFdoVXI0+S:k28gjzngPtFGe9W
                                                                                                                                                                    TLSH:84160122338AC23BD9AE0270252D966F156DFDA20B7140D7A3C8293EAEF44D16735F57
                                                                                                                                                                    File Content Preview:........................>...................@...................................D.......`.........../...0...1...2...3...4......................................................................................................................................
                                                                                                                                                                    Icon Hash:2d2e3797b32b2b99
                                                                                                                                                                    Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                    Click to jump to process

                                                                                                                                                                    Target ID:0
                                                                                                                                                                    Start time:12:57:58
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\vFjfAgq5PM.msi"
                                                                                                                                                                    Imagebase:0x7ff79b5b0000
                                                                                                                                                                    File size:69'632 bytes
                                                                                                                                                                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:1
                                                                                                                                                                    Start time:12:57:59
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                    Imagebase:0x7ff79b5b0000
                                                                                                                                                                    File size:69'632 bytes
                                                                                                                                                                    MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:2
                                                                                                                                                                    Start time:12:58:01
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 9342AE7FC298454AC0E2B46CA904726C
                                                                                                                                                                    Imagebase:0xb50000
                                                                                                                                                                    File size:59'904 bytes
                                                                                                                                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:3
                                                                                                                                                                    Start time:12:58:01
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 84080775417F402876A00B89D1C4E077 E Global\MSI0000
                                                                                                                                                                    Imagebase:0xb50000
                                                                                                                                                                    File size:59'904 bytes
                                                                                                                                                                    MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:4
                                                                                                                                                                    Start time:12:58:01
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssFDDB.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiFDC9.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrFDCA.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrFDCB.txt" -propSep " :<->: " -testPrefix "_testValue."
                                                                                                                                                                    Imagebase:0x7ff788560000
                                                                                                                                                                    File size:452'608 bytes
                                                                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:5
                                                                                                                                                                    Start time:12:58:01
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:6
                                                                                                                                                                    Start time:12:58:04
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Users\Public\Documents\CapCut_installer.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Users\Public\Documents\capcut_installer.exe"
                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                    File size:2'313'024 bytes
                                                                                                                                                                    MD5 hash:C91E097550EA6CCEDF592D8B83414E0D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:7
                                                                                                                                                                    Start time:12:58:07
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Windows\SysWOW64\cmd.exe" /c "C:\Program Files (x86)\Dropbox\Update\dropbox.exe"
                                                                                                                                                                    Imagebase:0x240000
                                                                                                                                                                    File size:236'544 bytes
                                                                                                                                                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:8
                                                                                                                                                                    Start time:12:58:07
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    Imagebase:0x870000
                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:9
                                                                                                                                                                    Start time:12:58:07
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Program Files (x86)\Dropbox\Update\dropbox.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Dropbox\Update\dropbox.exe"
                                                                                                                                                                    Imagebase:0xcf0000
                                                                                                                                                                    File size:134'016 bytes
                                                                                                                                                                    MD5 hash:3B607E9AE169797C5112736DD445DB25
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Yara matches:
                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000002.4140266167.0000000002CE1000.00000020.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000002.4135316816.0000000001000000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000002.4138493553.0000000002AA0000.00000040.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000009.00000002.4138493553.0000000002AA0000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000009.00000002.4137162182.00000000010A8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                    • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000009.00000002.4137162182.00000000010A8000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                    Reputation:low
                                                                                                                                                                    Has exited:false

                                                                                                                                                                    Target ID:10
                                                                                                                                                                    Start time:12:58:07
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"powershell.exe" -Command "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"C:\Program Files (x86)\Dropbox\Update\Dropbox.exe\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'GoogleUpdateTaskMachineUA'"
                                                                                                                                                                    Imagebase:0x540000
                                                                                                                                                                    File size:433'152 bytes
                                                                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:11
                                                                                                                                                                    Start time:12:58:07
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Reputation:high
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:12
                                                                                                                                                                    Start time:12:58:12
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Program Files (x86)\Dropbox\Update\dropbox.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Dropbox\Update\Dropbox.exe"
                                                                                                                                                                    Imagebase:0xcf0000
                                                                                                                                                                    File size:134'016 bytes
                                                                                                                                                                    MD5 hash:3B607E9AE169797C5112736DD445DB25
                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Target ID:14
                                                                                                                                                                    Start time:12:58:17
                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                    Path:C:\Program Files (x86)\Dropbox\Update\dropbox.exe
                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Dropbox\Update\Dropbox.exe"
                                                                                                                                                                    Imagebase:0xcf0000
                                                                                                                                                                    File size:134'016 bytes
                                                                                                                                                                    MD5 hash:3B607E9AE169797C5112736DD445DB25
                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                    Has exited:true

                                                                                                                                                                    Reset < >
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000004.00000002.1743083068.00007FFD9B400000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B400000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ffd9b400000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: b92b2bdf5181c4ff3d69d785ab0fdc525abc4fd41df09f36d2e092ff2bd24b2f
                                                                                                                                                                      • Instruction ID: a708aa58d34e5419ce26117af8e66114886c1479ad4b7a2cf97e533182ffe41e
                                                                                                                                                                      • Opcode Fuzzy Hash: b92b2bdf5181c4ff3d69d785ab0fdc525abc4fd41df09f36d2e092ff2bd24b2f
                                                                                                                                                                      • Instruction Fuzzy Hash: C9C1B130A09A4D8FDF98DF9CC451AA9BBF1FF68304F1501AAD449D7296CA34E881CB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000004.00000002.1743083068.00007FFD9B400000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9B400000, based on PE: false
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_4_2_7ffd9b400000_powershell.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2d2926b7313eb4f4d0fffdcddef21ac1b47e6c0991d42b779595a8d4c8dfead8
                                                                                                                                                                      • Instruction ID: f8921968ee6d0c3131ddedf5baf6fe2e29f792979c4e719becf4933e6bd71ff0
                                                                                                                                                                      • Opcode Fuzzy Hash: 2d2926b7313eb4f4d0fffdcddef21ac1b47e6c0991d42b779595a8d4c8dfead8
                                                                                                                                                                      • Instruction Fuzzy Hash: 8001677121CB0C8FD748EF4CE451AB6B7E0FB95364F10056DE58AC36A5D636E882CB45

                                                                                                                                                                      Execution Graph

                                                                                                                                                                      Execution Coverage:4.7%
                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                      Signature Coverage:20.1%
                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                      Total number of Limit Nodes:127
                                                                                                                                                                      execution_graph 94620 401941 94621 401943 94620->94621 94626 402c41 94621->94626 94627 402c4d 94626->94627 94671 4062dc 94627->94671 94630 401948 94632 4059cc 94630->94632 94705 405c97 94632->94705 94635 4059f4 DeleteFileW 94637 401951 94635->94637 94636 405a0b 94638 405b36 94636->94638 94719 4062ba lstrcpynW 94636->94719 94638->94637 94738 4065fd FindFirstFileW 94638->94738 94640 405a31 94641 405a44 94640->94641 94642 405a37 lstrcatW 94640->94642 94720 405bdb lstrlenW 94641->94720 94644 405a4a 94642->94644 94646 405a5a lstrcatW 94644->94646 94648 405a65 lstrlenW FindFirstFileW 94644->94648 94646->94648 94650 405b2b 94648->94650 94653 405a87 94648->94653 94649 405b54 94741 405b8f lstrlenW CharPrevW 94649->94741 94650->94638 94654 405b0e FindNextFileW 94653->94654 94663 4059cc 60 API calls 94653->94663 94667 405322 24 API calls 94653->94667 94724 4062ba lstrcpynW 94653->94724 94725 405984 RemoveDirectoryW DeleteFileW SetFileAttributesW GetFileAttributesW SetFileAttributesW 94653->94725 94726 405322 94653->94726 94737 406080 36 API calls 94653->94737 94654->94653 94663->94653 94667->94654 94685 4062e9 94671->94685 94672 406534 94673 402c6e 94672->94673 94700 4062ba lstrcpynW 94672->94700 94673->94630 94688 40654e 94673->94688 94675 406502 lstrlenW 94675->94685 94678 4062dc 10 API calls 94678->94675 94680 406417 GetSystemDirectoryW 94680->94685 94681 40642a GetWindowsDirectoryW 94681->94685 94682 40654e 5 API calls 94682->94685 94683 4062dc 10 API calls 94683->94685 94684 4064a5 lstrcatW 94684->94685 94685->94672 94685->94675 94685->94678 94685->94680 94685->94681 94685->94682 94685->94683 94685->94684 94686 40645e SHGetSpecialFolderLocation 94685->94686 94697 406188 RegOpenKeyExW RegQueryValueExW RegCloseKey 94685->94697 94698 406201 wsprintfW 94685->94698 94699 4062ba lstrcpynW 94685->94699 94686->94685 94687 406476 SHGetPathFromIDListW CoTaskMemFree 94686->94687 94687->94685 94690 40655b 94688->94690 94689 4065d1 94691 4065d6 CharPrevW 94689->94691 94694 4065f7 94689->94694 94690->94689 94692 4065c4 CharNextW 94690->94692 94695 4065b0 CharNextW 94690->94695 94696 4065bf CharNextW 94690->94696 94701 405bbc 94690->94701 94691->94689 94692->94689 94692->94690 94694->94630 94695->94690 94696->94692 94697->94685 94698->94685 94699->94685 94700->94673 94702 405bc2 94701->94702 94703 405bd8 94702->94703 94704 405bc9 CharNextW 94702->94704 94703->94690 94704->94702 94746 4062ba lstrcpynW 94705->94746 94707 405ca8 94747 405c3a CharNextW CharNextW 94707->94747 94710 4059ec 94710->94635 94710->94636 94711 40654e 5 API calls 94717 405cbe 94711->94717 94712 405cef lstrlenW 94713 405cfa 94712->94713 94712->94717 94714 405b8f 3 API calls 94713->94714 94716 405cff GetFileAttributesW 94714->94716 94715 4065fd 2 API calls 94715->94717 94716->94710 94717->94710 94717->94712 94717->94715 94718 405bdb 2 API calls 94717->94718 94718->94712 94719->94640 94721 405be9 94720->94721 94722 405bfb 94721->94722 94723 405bef CharPrevW 94721->94723 94722->94644 94723->94721 94723->94722 94724->94653 94725->94653 94737->94653 94739 406613 FindClose 94738->94739 94740 405b50 94738->94740 94739->94740 94740->94637 94740->94649 94742 405b5a 94741->94742 94743 405bab lstrcatW 94741->94743 94744 405984 RemoveDirectoryW DeleteFileW SetFileAttributesW GetFileAttributesW SetFileAttributesW 94742->94744 94743->94742 94746->94707 94748 405c57 94747->94748 94752 405c69 94747->94752 94750 405c64 CharNextW 94748->94750 94748->94752 94749 405c8d 94749->94710 94749->94711 94750->94749 94751 405bbc CharNextW 94751->94752 94752->94749 94752->94751 94753 4015c1 94754 402c41 17 API calls 94753->94754 94755 4015c8 94754->94755 94756 405c3a 4 API calls 94755->94756 94769 4015d1 94756->94769 94757 401631 94759 401636 94757->94759 94761 401663 94757->94761 94758 405bbc CharNextW 94758->94769 94783 401423 24 API calls 94759->94783 94785 401423 24 API calls 94761->94785 94762 40163d 94784 4062ba lstrcpynW 94762->94784 94767 40164a SetCurrentDirectoryW 94770 40165b 94767->94770 94768 401617 GetFileAttributesW 94768->94769 94769->94757 94769->94758 94769->94768 94772 40588b 94769->94772 94775 4057f1 CreateDirectoryW 94769->94775 94780 40586e CreateDirectoryW 94769->94780 94786 406694 GetModuleHandleA 94772->94786 94776 405842 GetLastError 94775->94776 94777 40583e 94775->94777 94776->94777 94778 405851 SetFileSecurityW 94776->94778 94777->94769 94778->94777 94779 405867 GetLastError 94778->94779 94779->94777 94781 405882 GetLastError 94780->94781 94782 40587e 94780->94782 94781->94782 94782->94769 94783->94762 94784->94767 94785->94770 94787 4066b0 94786->94787 94788 4066ba GetProcAddress 94786->94788 94792 406624 GetSystemDirectoryW 94787->94792 94790 405892 94788->94790 94790->94769 94791 4066b6 94791->94788 94791->94790 94793 406646 wsprintfW LoadLibraryExW 94792->94793 94793->94791 94795 6c4a08c8 GetUpdateRect 94796 6c4a114c 94795->94796 94797 6c4a08e7 94795->94797 94798 6c4a153c BeginPaint EndPaint 94797->94798 94799 6c4a08f3 94797->94799 94798->94796 94800 6c4a0903 GetClientRect IsRectEmpty 94799->94800 94801 6c4a1857 94799->94801 94800->94801 94802 6c4a092d ?IsUpdateNeeded@CControlUI@DuiLib@ 94800->94802 94803 6c4a186b 94801->94803 94804 6c4a1860 ?SetNextTabControl@CPaintManagerUI@DuiLib@@QAE_N_N 94801->94804 94805 6c4a17ae 94802->94805 94806 6c4a0942 94802->94806 94807 6c4a18ba BeginPaint 94803->94807 94808 6c4a187a GetClientRect CreateCompatibleDC CreateCompatibleBitmap 94803->94808 94804->94803 94831 6c4a09a1 94805->94831 94837 6c496fb0 5 API calls 94805->94837 94839 6c496fb0 ?SetPos@CControlUI@DuiLib@@UAEXUtagRECT@@ ?IsEmpty@CStdPtrArray@DuiLib@ 94806->94839 94809 6c4a192e SaveDC 94807->94809 94810 6c4a18e6 SelectObject SaveDC 94807->94810 94808->94807 94813 6c4a1955 RestoreDC 94809->94813 94811 6c4a1918 94810->94811 94812 6c4a1a16 94810->94812 94814 6c4a191f SelectObject 94811->94814 94815 6c4a1971 GetClientRect CreateCompatibleDC CreateCompatibleBitmap SelectObject BitBlt 94811->94815 94845 6c497880 IntersectRect 94812->94845 94821 6c4a1b19 94813->94821 94817 6c4a19ef BitBlt 94814->94817 94815->94817 94817->94812 94819 6c4a0970 94823 6c4a0980 94819->94823 94824 6c4a0977 DeleteDC 94819->94824 94820 6c4a0967 DeleteDC 94820->94819 94825 6c4a1b1b EndPaint 94821->94825 94822 6c4a1839 ?SendNotify@CPaintManagerUI@DuiLib@@QAEXPAVCControlUI@2@PB_WIJ_N 94822->94801 94826 6c4a0990 94823->94826 94827 6c4a0987 DeleteObject 94823->94827 94824->94823 94825->94796 94829 6c4a1b38 InvalidateRect 94825->94829 94830 6c4a099a DeleteObject 94826->94830 94826->94831 94827->94826 94829->94796 94830->94831 94831->94801 94831->94822 94832 6c4a1a8b RestoreDC BitBlt SelectObject 94832->94825 94834 6c4a1ad8 SelectObject GetStockObject SelectObject Rectangle SelectObject 94832->94834 94833 6c4a1a52 ??ACStdPtrArray@DuiLib@@QBEPAXH 94835 6c4a1a3a ?GetTransparent@CPaintManagerUI@DuiLib@ 94833->94835 94834->94821 94835->94832 94835->94833 94837->94805 94840 6c496ffa 94839->94840 94841 6c496ff0 94839->94841 94842 6c497061 ?GetTransparent@CPaintManagerUI@DuiLib@ 94840->94842 94844 6c49705b KiUserCallbackDispatcher 94840->94844 94841->94819 94841->94820 94842->94841 94843 6c49706c ??ACStdPtrArray@DuiLib@@QBEPAXH 94842->94843 94843->94840 94844->94840 94846 6c497dfa 94845->94846 94847 6c4978f5 ?GenerateClip@CRenderClip@DuiLib@@SAXPAUHDC__@@UtagRECT@@AAV12@ ?DoPaint@CControlUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@ ?GetTransparent@CPaintManagerUI@DuiLib@ 94845->94847 94846->94835 94856 6c497c8a 94847->94856 94858 6c497957 IntersectRect 94847->94858 94849 6c497df2 ??1CRenderClip@DuiLib@@QAE 94849->94846 94850 6c497a74 ?GenerateClip@CRenderClip@DuiLib@@SAXPAUHDC__@@UtagRECT@@AAV12@ 94852 6c497ac3 ?GetTransparent@CPaintManagerUI@DuiLib@ 94850->94852 94851 6c497e23 ?GetTransparent@CPaintManagerUI@DuiLib@ 94853 6c497e36 ??ACStdPtrArray@DuiLib@@QBEPAXH 94851->94853 94851->94856 94854 6c497c82 ??1CRenderClip@DuiLib@@QAE 94852->94854 94855 6c497ad6 ??ACStdPtrArray@DuiLib@@QBEPAXH 94852->94855 94865 6c497e10 94853->94865 94854->94856 94861 6c497ac0 94855->94861 94857 6c497d07 94856->94857 94859 6c497cf5 IntersectRect 94856->94859 94857->94849 94860 6c497da9 IntersectRect 94857->94860 94858->94850 94858->94865 94859->94857 94860->94849 94862 6c497dbb 94860->94862 94861->94852 94863 6c497b3a IntersectRect 94861->94863 94867 6c497c35 IntersectRect 94861->94867 94868 6c497bab IntersectRect 94861->94868 94873 6c497880 52 API calls 94861->94873 94875 6c49c020 IntersectRect 94861->94875 94862->94849 94863->94861 94864 6c497e9b IntersectRect 94864->94865 94865->94851 94865->94864 94866 6c497f0c IntersectRect 94865->94866 94866->94865 94867->94861 94868->94861 94869 6c497bc1 ?UseOldClipBegin@CRenderClip@DuiLib@@SAXPAUHDC__@@AAV12@ 94868->94869 94870 6c497bed 94869->94870 94874 6c497880 52 API calls 94870->94874 94871 6c497c01 ?UseOldClipEnd@CRenderClip@DuiLib@@SAXPAUHDC__@@AAV12@ 94871->94861 94873->94861 94874->94871 94876 6c49c078 94875->94876 94877 6c49c0d5 94875->94877 94878 6c49c108 ?GenerateRoundClip@CRenderClip@DuiLib@@SAXPAUHDC__@@UtagRECT@@1HHAAV12@ 94876->94878 94879 6c49c08f 94876->94879 94877->94861 94881 6c49c16f ??1CRenderClip@DuiLib@@QAE 94878->94881 94886 6c49c5d0 ?IsEmpty@CDuiString@DuiLib@ 94879->94886 94881->94877 94887 6c49c5e9 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?DrawImageString@CRenderEngine@DuiLib@@SA_NPAUHDC__@@PAVCPaintManagerUI@2@ABUtagRECT@@2PB_W3 94886->94887 94888 6c49c0bd 94886->94888 94887->94888 94889 6c49c614 ?Empty@CDuiString@DuiLib@ 94887->94889 94890 6c473ec0 94888->94890 94915 6c489fa0 ?PaintStatusImage@CProgressUI@DuiLib@@UAEXPAUHDC__@@ ?GetThumbRect@CSliderUI@DuiLib@@QBE?AUtagRECT@ 94888->94915 94889->94888 94891 6c473edb 94890->94891 94892 6c473f76 ?IsEmpty@CDuiString@DuiLib@ 94891->94892 94893 6c473f2c 94891->94893 94898 6c473f35 94891->94898 94895 6c47400e ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1 94892->94895 94896 6c473f8b ?IsEmpty@CDuiString@DuiLib@ 94892->94896 94897 6c473fd5 ?IsEmpty@CDuiString@DuiLib@ 94893->94897 94893->94898 94894 6c473f48 ?IsEmpty@CDuiString@DuiLib@ 94894->94896 94899 6c473f53 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1 94894->94899 94904 6c474024 ?Empty@CDuiString@DuiLib@ 94895->94904 94905 6c47402b ?IsEmpty@CDuiString@DuiLib@ 94895->94905 94900 6c473fbd ?IsEmpty@CDuiString@DuiLib@ 94896->94900 94901 6c473f9c ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1 94896->94901 94902 6c473fe6 94897->94902 94903 6c474033 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1 94897->94903 94898->94894 94898->94896 94902->94896 94903->94905 94904->94905 94916 6c48a020 94915->94916 94917 6c48a032 ?IsEmpty@CDuiString@DuiLib@ 94916->94917 94918 6c48a08e ?IsEmpty@CDuiString@DuiLib@ 94916->94918 94917->94918 94919 6c48a03d ?Empty@CDuiString@DuiLib@ ?SmallFormat@CDuiString@DuiLib@ ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1 94917->94919 94920 6c48a09f ?Empty@CDuiString@DuiLib@ ?SmallFormat@CDuiString@DuiLib@ ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1 94918->94920 94921 6c48a0f0 94918->94921 94919->94921 94922 6c48a087 ?Empty@CDuiString@DuiLib@ 94919->94922 94920->94921 94923 6c48a0e9 ?Empty@CDuiString@DuiLib@ 94920->94923 94926 6c4ec570 94921->94926 94922->94918 94923->94921 96854 6c432200 ??0CWindowWnd@DuiLib@@QAE ??0CStdStringPtrMap@DuiLib@@QAE@H ??0CPaintManagerUI@DuiLib@@QAE 94934 6c446940 94935 6c446961 94934->94935 94941 6c4469a2 94934->94941 94942 6c4ebf16 94935->94942 94937 6c4ec570 _ValidateLocalCookies 5 API calls 94938 6c4469d5 94937->94938 94941->94937 94944 6c4ebf1b 94942->94944 94945 6c44696d 94944->94945 94948 6c4ebf37 __DllMainCRTStartup@12 94944->94948 94961 6c50421c 94944->94961 94968 6c4fabe5 EnterCriticalSection LeaveCriticalSection __strftime_l 94944->94968 94952 6c461f10 94945->94952 94947 6c4ec552 __DllMainCRTStartup@12 94949 6c4ed2fe CallUnexpected KiUserExceptionDispatcher 94947->94949 94948->94947 94969 6c4ed2fe 94948->94969 94951 6c4ec56f 94949->94951 94974 6c4e53e0 94952->94974 94956 6c461f36 94980 6c4e5400 94956->94980 94960 6c461fc0 94960->94941 94966 6c5092d2 __strftime_l 94961->94966 94962 6c509310 94973 6c4fd1c5 14 API calls __dosmaperr 94962->94973 94964 6c5092fb RtlAllocateHeap 94965 6c50930e 94964->94965 94964->94966 94965->94944 94966->94962 94966->94964 94972 6c4fabe5 EnterCriticalSection LeaveCriticalSection __strftime_l 94966->94972 94968->94944 94970 6c4ed318 94969->94970 94971 6c4ed345 KiUserExceptionDispatcher 94969->94971 94970->94971 94971->94947 94972->94966 94973->94965 94985 6c4e9050 AcquireSRWLockExclusive 94974->94985 94976 6c4e53e9 94977 6c461f28 94976->94977 94986 6c4e7ee0 71 API calls 3 library calls 94976->94986 94977->94956 94984 6c462110 114 API calls 2 library calls 94977->94984 94979 6c4e53fd 94987 6c4e9060 ReleaseSRWLockExclusive 94980->94987 94982 6c461fb0 94983 6c495280 PostMessageW 94982->94983 94983->94960 94984->94956 94985->94976 94986->94979 94987->94982 96855 402484 96866 402c81 96855->96866 96858 402c41 17 API calls 96859 402497 96858->96859 96860 4024a2 RegQueryValueExW 96859->96860 96861 40288b 96859->96861 96862 4024c2 96860->96862 96865 4024c8 RegCloseKey 96860->96865 96862->96865 96871 406201 wsprintfW 96862->96871 96865->96861 96867 402c41 17 API calls 96866->96867 96868 402c98 96867->96868 96872 406127 96868->96872 96871->96865 96873 406136 96872->96873 96874 40248e 96873->96874 96875 40613f RegOpenKeyExW 96873->96875 96874->96858 96875->96874 94988 6c48dc40 94989 6c48dd19 ?GetResourcePath@CPaintManagerUI@DuiLib@@SAABVCDuiString@2 ??0CDuiString@DuiLib@@QAE@ABV01@ ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2 ?IsEmpty@CDuiString@DuiLib@ 94988->94989 94990 6c48dc95 ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ FindResourceW 94988->94990 94991 6c48de29 ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2 ??YCDuiString@DuiLib@@QAEABV01@ABV01@ ?IsCachedResourceZip@CPaintManagerUI@DuiLib@ 94989->94991 94992 6c48dd81 ??YCDuiString@DuiLib@@QAEABV01@PB_W ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ CreateFileW 94989->94992 94993 6c48dcad ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ LoadResource 94990->94993 94994 6c48df2f CreateFileW 94990->94994 94998 6c48de40 ?GetResourceZipHandle@CPaintManagerUI@DuiLib@ 94991->94998 94999 6c48de53 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 94991->94999 94997 6c48ddc7 GetFileSize 94992->94997 95037 6c48df0d 94992->95037 95000 6c48dcc4 ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ SizeofResource 94993->95000 95001 6c48de47 FreeResource 94993->95001 94995 6c48df69 GetFileSize 94994->94995 94996 6c48e18f 94994->94996 94995->94996 95003 6c48df7a 94995->95003 95004 6c48ddda 94997->95004 94997->95037 95015 6c48de65 __fread_nolock 94998->95015 95067 6c4b07f0 94999->95067 95000->94994 95005 6c48dcde 95000->95005 95001->94994 95002 6c48df1c ??1CDuiString@DuiLib@@QAE 95002->94994 95007 6c48dfc1 95002->95007 95008 6c4ebfc3 16 API calls 95003->95008 95009 6c4ebfc3 16 API calls 95004->95009 95010 6c4ebfc3 16 API calls 95005->95010 95007->94996 95061 6c4b0ad0 95007->95061 95011 6c48df96 ReadFile CloseHandle 95008->95011 95012 6c48ddf0 ReadFile CloseHandle 95009->95012 95014 6c48dce6 LockResource 95010->95014 95011->94996 95011->95007 95020 6c48de21 95012->95020 95066 6c4eeb20 95014->95066 95015->95037 95039 6c4b0870 95015->95039 95016 6c48e000 95016->94996 95023 6c48e018 CreateDIBSection 95016->95023 95018 6c48dd00 FreeResource 95018->95007 95021 6c48dd14 95018->95021 95020->95002 95021->94994 95023->94996 95028 6c48e096 95023->95028 95030 6c4ebf16 __DllMainCRTStartup@12 16 API calls 95028->95030 95029 6c48def5 ?IsCachedResourceZip@CPaintManagerUI@DuiLib@ 95029->95002 95033 6c48df07 95029->95033 95031 6c48e1c9 ??0CDuiString@DuiLib@@QAE 95030->95031 95031->94996 95032 6c48e22b 95034 6c48e238 ?IsCachedResourceZip@CPaintManagerUI@DuiLib@ 95032->95034 95074 6c4b09e0 15 API calls ___std_exception_destroy 95033->95074 95034->95002 95036 6c48e24d 95034->95036 95075 6c4b09e0 15 API calls ___std_exception_destroy 95036->95075 95037->95002 95040 6c4b095f 95039->95040 95042 6c4b0892 __fread_nolock 95039->95042 95041 6c4ec570 _ValidateLocalCookies 5 API calls 95040->95041 95043 6c48dea6 95041->95043 95042->95040 95076 6c4affa0 95042->95076 95043->95002 95043->95037 95047 6c4ebfc3 95043->95047 95045 6c4b08cc __fread_nolock 95045->95040 95046 6c4b093e MultiByteToWideChar 95045->95046 95046->95040 95049 6c4ebf16 95047->95049 95048 6c50421c ___std_exception_copy 15 API calls 95048->95049 95049->95048 95050 6c48dec7 95049->95050 95053 6c4ebf37 __DllMainCRTStartup@12 95049->95053 95252 6c4fabe5 EnterCriticalSection LeaveCriticalSection __strftime_l 95049->95252 95057 6c4b09a0 95050->95057 95052 6c4ec552 __DllMainCRTStartup@12 95054 6c4ed2fe CallUnexpected KiUserExceptionDispatcher 95052->95054 95053->95052 95055 6c4ed2fe CallUnexpected KiUserExceptionDispatcher 95053->95055 95056 6c4ec56f 95054->95056 95055->95052 95058 6c4b09aa 95057->95058 95059 6c48dee0 95057->95059 95058->95059 95253 6c4b0180 95058->95253 95059->95029 95059->95032 95366 6c4b0bb0 95061->95366 95063 6c4b0b89 95064 6c4ec570 _ValidateLocalCookies 5 API calls 95063->95064 95065 6c4b0b9c 95064->95065 95065->95016 95066->95018 95068 6c4ebf16 __DllMainCRTStartup@12 16 API calls 95067->95068 95069 6c4b0806 95068->95069 95527 6c4af9f0 95069->95527 95072 6c4ebf16 __DllMainCRTStartup@12 16 API calls 95073 6c4b0837 95072->95073 95073->95015 95074->95037 95075->95037 95087 6c4af000 95076->95087 95078 6c4affc6 __fread_nolock 95078->95045 95079 6c4b0044 95079->95078 95101 6c4afaa0 95079->95101 95081 6c4b001d 95084 6c4b003b 95081->95084 95097 6c4ad810 95081->95097 95086 6c5033a0 ___std_exception_destroy 14 API calls 95084->95086 95086->95079 95090 6c4af026 __fread_nolock __DllMainCRTStartup@12 95087->95090 95095 6c4af19f 95087->95095 95088 6c4ec570 _ValidateLocalCookies 5 API calls 95089 6c4af2b1 95088->95089 95089->95078 95089->95079 95089->95081 95134 6c5033a0 95089->95134 95091 6c4af054 WideCharToMultiByte 95090->95091 95090->95095 95092 6c4af077 _strlen 95091->95092 95092->95095 95137 6c4aea90 95092->95137 95094 6c4aea90 17 API calls 95096 6c4af109 __fread_nolock 95094->95096 95095->95088 95096->95094 95096->95095 95098 6c4ad8e1 95097->95098 95099 6c4ad827 95097->95099 95098->95084 95099->95098 95212 6c4ad800 95099->95212 95104 6c4aface 95101->95104 95105 6c4afb43 CatchIt 95101->95105 95102 6c4ec570 _ValidateLocalCookies 5 API calls 95103 6c4afd5d 95102->95103 95103->95078 95104->95105 95106 6c4afaf8 95104->95106 95107 6c4afb1f 95104->95107 95110 6c5033a0 ___std_exception_destroy 14 API calls 95104->95110 95105->95102 95108 6c4afb16 95106->95108 95112 6c4ad810 14 API calls 95106->95112 95107->95105 95111 6c4aea90 17 API calls 95107->95111 95116 6c4afbb0 95107->95116 95113 6c5033a0 ___std_exception_destroy 14 API calls 95108->95113 95109 6c4afc59 __fread_nolock 95114 6c4aea90 17 API calls 95109->95114 95110->95106 95111->95116 95112->95108 95113->95107 95115 6c4afcc2 95114->95115 95215 6c4af2d0 95115->95215 95116->95109 95118 6c4aea90 17 API calls 95116->95118 95118->95116 95245 6c506bb4 95134->95245 95138 6c4aeae3 95137->95138 95177 6c4aeb09 CatchIt 95137->95177 95139 6c4aeb13 95138->95139 95141 6c4aeb22 95138->95141 95142 6c4aeaf6 SetFilePointer 95138->95142 95188 6c4ae260 95139->95188 95140 6c4ec570 _ValidateLocalCookies 5 API calls 95143 6c4aefed 95140->95143 95203 6c4ae100 95141->95203 95142->95139 95143->95096 95147 6c4ae100 7 API calls 95148 6c4aeb68 95147->95148 95149 6c4ae100 7 API calls 95148->95149 95150 6c4aeb7d 95149->95150 95151 6c4ae100 7 API calls 95150->95151 95177->95140 95189 6c4ae27f ReadFile 95188->95189 95192 6c4ae29f CatchIt 95188->95192 95189->95192 95190 6c4ae2b8 CatchIt 95193 6c4ae32c 95190->95193 95199 6c4ae34d CatchIt 95190->95199 95202 6c4ae3f5 CatchIt 95190->95202 95191 6c4ae309 ReadFile 95191->95193 95192->95190 95192->95191 95194 6c4ae300 95192->95194 95192->95202 95193->95190 95195 6c4ae3af ReadFile 95193->95195 95193->95199 95194->95191 95195->95199 95196 6c4ec570 _ValidateLocalCookies 5 API calls 95197 6c4ae514 95196->95197 95197->95141 95198 6c4ae3de 95198->95199 95200 6c4ae468 ReadFile 95198->95200 95198->95202 95199->95198 95199->95200 95201 6c4ae488 95200->95201 95201->95202 95202->95196 95204 6c4ae11f ReadFile 95203->95204 95206 6c4ae13f CatchIt 95203->95206 95204->95206 95205 6c4ae1ab ReadFile 95208 6c4ae1cb 95205->95208 95206->95205 95207 6c4ae1a0 95206->95207 95209 6c4ae18f CatchIt 95206->95209 95207->95205 95208->95209 95210 6c4ec570 _ValidateLocalCookies 5 API calls 95209->95210 95211 6c4ae24a 95210->95211 95211->95147 95213 6c5033a0 ___std_exception_destroy 14 API calls 95212->95213 95214 6c4ad80b 95213->95214 95214->95098 95216 6c4af34e 95215->95216 95217 6c4af331 95215->95217 95219 6c4ae260 9 API calls 95216->95219 95218 6c4af33b SetFilePointer 95217->95218 95240 6c4af4aa 95217->95240 95218->95216 95221 6c4af35c 95219->95221 95220 6c4ec570 _ValidateLocalCookies 5 API calls 95222 6c4af532 95220->95222 95223 6c4ae100 7 API calls 95221->95223 95222->95105 95240->95220 95246 6c506bbf RtlFreeHeap 95245->95246 95250 6c5033b8 95245->95250 95247 6c506bd4 GetLastError 95246->95247 95246->95250 95248 6c506be1 __dosmaperr 95247->95248 95251 6c4fd1c5 14 API calls __dosmaperr 95248->95251 95250->95081 95251->95250 95252->95049 95254 6c4b0190 __DllMainCRTStartup@12 95253->95254 95255 6c4b05c2 95254->95255 95260 6c4b032e 95254->95260 95261 6c4b01c5 95254->95261 95256 6c4ec570 _ValidateLocalCookies 5 API calls 95255->95256 95258 6c4b07d3 95256->95258 95257 6c4b0556 95338 6c4af6d0 95257->95338 95258->95059 95262 6c4b0379 95260->95262 95263 6c4b0352 95260->95263 95267 6c5033a0 ___std_exception_destroy 14 API calls 95260->95267 95261->95257 95266 6c4b0219 95261->95266 95268 6c4b01f2 95261->95268 95275 6c5033a0 ___std_exception_destroy 14 API calls 95261->95275 95262->95255 95265 6c4aea90 17 API calls 95262->95265 95283 6c4b03e9 95262->95283 95270 6c4b0370 95263->95270 95276 6c4ad810 14 API calls 95263->95276 95264 6c4b048a __fread_nolock 95281 6c4afaa0 49 API calls 95264->95281 95265->95283 95266->95255 95273 6c4aea90 17 API calls 95266->95273 95287 6c4b0289 95266->95287 95267->95263 95277 6c4b0210 95268->95277 95278 6c4ad810 14 API calls 95268->95278 95269 6c4b0550 95317 6c4af540 95269->95317 95271 6c5033a0 ___std_exception_destroy 14 API calls 95270->95271 95271->95262 95273->95287 95275->95268 95276->95270 95279 6c5033a0 ___std_exception_destroy 14 API calls 95277->95279 95278->95277 95279->95266 95280 6c4b059b 95284 6c4b05b9 95280->95284 95288 6c4ad810 14 API calls 95280->95288 95285 6c4b04ae 95281->95285 95282 6c5033a0 ___std_exception_destroy 14 API calls 95282->95280 95283->95264 95286 6c4aea90 17 API calls 95283->95286 95289 6c5033a0 ___std_exception_destroy 14 API calls 95284->95289 95290 6c4b05e8 95285->95290 95301 6c4b04b9 __fread_nolock 95285->95301 95286->95283 95287->95269 95291 6c4aea90 17 API calls 95287->95291 95288->95284 95289->95255 95290->95255 95293 6c4b05f4 __fread_nolock 95290->95293 95291->95287 95292 6c4b04c3 95292->95255 95294 6c4af540 27 API calls 95292->95294 95295 6c4b0616 MultiByteToWideChar 95293->95295 95298 6c4b0712 CreateFileW 95298->95255 95298->95292 95301->95292 95301->95298 95308 6c4b06bf 95301->95308 95313 6c4b0709 95308->95313 95348 6c4b0090 6 API calls 2 library calls 95308->95348 95313->95298 95321 6c4af574 95317->95321 95335 6c4af5dc 95317->95335 95318 6c4ec570 _ValidateLocalCookies 5 API calls 95319 6c4af5e6 95318->95319 95319->95257 95320 6c4af2d0 12 API calls 95327 6c4af5d0 95320->95327 95322 6c5033a0 ___std_exception_destroy 14 API calls 95321->95322 95324 6c4af58d 95321->95324 95328 6c4af5b4 95321->95328 95321->95335 95322->95324 95323 6c4af5ab 95326 6c5033a0 ___std_exception_destroy 14 API calls 95323->95326 95324->95323 95325 6c4ad810 14 API calls 95324->95325 95325->95323 95326->95328 95327->95335 95328->95320 95335->95318 95342 6c4af6f4 CatchIt 95338->95342 95346 6c4af7e4 95338->95346 95339 6c4ec570 _ValidateLocalCookies 5 API calls 95340 6c4af91c 95339->95340 95340->95255 95340->95280 95340->95282 95343 6c4af81d SetFilePointer 95342->95343 95344 6c4af851 ReadFile 95342->95344 95342->95346 95353 6c4adaf0 95342->95353 95343->95342 95345 6c4af86d 95344->95345 95345->95342 95346->95339 95348->95313 95354 6c4ade02 95353->95354 95356 6c4adb09 95353->95356 95354->95342 95356->95354 95357 6c4abf60 95356->95357 95362 6c4abf83 CatchIt 95357->95362 95363 6c4ac871 95362->95363 95364 6c4acdc0 5 API calls _ValidateLocalCookies 95362->95364 95365 6c4acc90 5 API calls _ValidateLocalCookies 95362->95365 95364->95362 95365->95362 95367 6c4b0bc3 __fread_nolock __DllMainCRTStartup@12 95366->95367 95368 6c4b1842 95367->95368 95369 6c4b0c1d __fread_nolock 95367->95369 95370 6c4b19a9 95368->95370 95399 6c4b1931 95368->95399 95397 6c4b19e6 95369->95397 95440 6c4b9a00 95369->95440 95370->95397 95446 6c4bc1d0 95370->95446 95373 6c4ec570 _ValidateLocalCookies 5 API calls 95374 6c4b1a00 95373->95374 95374->95063 95375 6c4b0fac 95377 6c5033a0 14 API calls ___std_exception_destroy 95375->95377 95375->95397 95376 6c5033a0 ___std_exception_destroy 14 API calls 95380 6c4b1b2b 95376->95380 95377->95375 95378 6c4b2977 95395 6c4b29b1 95378->95395 95480 6c4b6480 15 API calls ___std_exception_copy 95378->95480 95379 6c4b1a1b 95386 6c4b1a5c 95379->95386 95479 6c4bd630 15 API calls 2 library calls 95379->95479 95384 6c5033a0 ___std_exception_destroy 14 API calls 95380->95384 95383 6c4b22c3 95389 6c50421c ___std_exception_copy 15 API calls 95383->95389 95388 6c4b1b3a 95384->95388 95386->95376 95386->95397 95387 6c50421c ___std_exception_copy 15 API calls 95396 6c4b1c03 95387->95396 95390 6c5033a0 ___std_exception_destroy 14 API calls 95388->95390 95392 6c4b22dd 95389->95392 95390->95397 95391 6c4ec570 _ValidateLocalCookies 5 API calls 95391->95395 95400 6c4b288b 95392->95400 95404 6c4b22ec CatchIt 95392->95404 95393 6c4b29d6 95394 6c4ec570 _ValidateLocalCookies 5 API calls 95393->95394 95414 6c4b29e4 95394->95414 95395->95391 95395->95393 95411 6c4b275e 95395->95411 95481 6c4b8a90 20 API calls 4 library calls 95395->95481 95396->95383 95396->95387 95409 6c4b1f31 __fread_nolock 95396->95409 95397->95373 95401 6c4b1f22 95399->95401 95399->95409 95403 6c5033a0 14 API calls ___std_exception_destroy 95400->95403 95400->95411 95401->95378 95405 6c4b2c69 __fread_nolock 95401->95405 95402 6c5033a0 14 API calls ___std_exception_destroy 95402->95409 95403->95400 95404->95397 95406 6c5033a0 14 API calls ___std_exception_destroy 95404->95406 95405->95397 95408 6c50421c ___std_exception_copy 15 API calls 95405->95408 95406->95404 95407 6c4b0c77 95407->95375 95407->95396 95421 6c4bba30 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95407->95421 95478 6c4b9c20 5 API calls 2 library calls 95407->95478 95436 6c4b2cbb 95408->95436 95409->95402 95409->95411 95410 6c4b7388 95413 6c4ec570 _ValidateLocalCookies 5 API calls 95410->95413 95411->95397 95415 6c4b4252 95411->95415 95416 6c50421c ___std_exception_copy 15 API calls 95411->95416 95417 6c4b3762 95411->95417 95423 6c4b3843 95411->95423 95411->95436 95412 6c4b73b3 95422 6c50421c ___std_exception_copy 15 API calls 95412->95422 95438 6c4b73ac 95413->95438 95414->95410 95414->95412 95415->95063 95416->95411 95418 6c4b3771 95417->95418 95417->95423 95419 6c4b3b2e 95418->95419 95429 6c4b3789 95418->95429 95420 6c5033a0 ___std_exception_destroy 14 API calls 95419->95420 95420->95397 95421->95407 95439 6c4b759b __fread_nolock 95422->95439 95423->95415 95424 6c5033a0 ___std_exception_destroy 14 API calls 95423->95424 95433 6c4b3cbc 95423->95433 95424->95423 95425 6c4b4261 95428 6c5033a0 ___std_exception_destroy 14 API calls 95425->95428 95427 6c4b48b3 95427->95063 95428->95397 95429->95425 95429->95433 95430 6c5033a0 ___std_exception_destroy 14 API calls 95431 6c4b829f 95430->95431 95484 6c4bd630 15 API calls 2 library calls 95431->95484 95433->95397 95433->95427 95433->95433 95482 6c4bd630 15 API calls 2 library calls 95433->95482 95434 6c4b82d0 95435 6c4ec570 _ValidateLocalCookies 5 API calls 95434->95435 95435->95438 95436->95397 95483 6c4bd630 15 API calls 2 library calls 95436->95483 95438->95063 95439->95430 95439->95431 95445 6c4b9a17 95440->95445 95441 6c4b9a44 95441->95407 95442 6c4b9a3b 95485 6c4bac60 95442->95485 95445->95441 95445->95442 95491 6c4b9c20 5 API calls 2 library calls 95445->95491 95455 6c4bc1e0 __fread_nolock CatchIt __DllMainCRTStartup@12 95446->95455 95447 6c4bc2d4 95448 6c4ec570 _ValidateLocalCookies 5 API calls 95447->95448 95449 6c4bc38f 95448->95449 95449->95379 95450 6c4bcf85 __fread_nolock 95450->95447 95451 6c50421c ___std_exception_copy 15 API calls 95450->95451 95453 6c4bd0c3 95451->95453 95453->95447 95505 6c4b5510 95453->95505 95455->95447 95455->95450 95459 6c4bc83a 95455->95459 95492 6c50476c 95455->95492 95457 6c4bd10e 95457->95447 95461 6c5033a0 ___std_exception_destroy 14 API calls 95457->95461 95458 6c4bd407 95460 6c5033a0 ___std_exception_destroy 14 API calls 95458->95460 95459->95379 95460->95447 95462 6c4bd13b 95461->95462 95463 6c4bd188 95462->95463 95464 6c4bd443 95462->95464 95478->95407 95479->95386 95480->95395 95481->95395 95482->95397 95483->95397 95484->95434 95486 6c4bac81 95485->95486 95487 6c4badbb 95486->95487 95488 6c50421c ___std_exception_copy 15 API calls 95486->95488 95489 6c4bb487 95486->95489 95487->95441 95488->95486 95489->95487 95490 6c5033a0 ___std_exception_destroy 14 API calls 95489->95490 95490->95489 95491->95445 95493 6c50de73 95492->95493 95494 6c50de80 95493->95494 95495 6c50de8b 95493->95495 95516 6c5092d2 95494->95516 95496 6c50de93 95495->95496 95503 6c50de9c __strftime_l 95495->95503 95498 6c506bb4 ___free_lconv_mon 14 API calls 95496->95498 95501 6c50de88 95498->95501 95499 6c50dea1 95523 6c4fd1c5 14 API calls __dosmaperr 95499->95523 95500 6c50dec6 RtlReAllocateHeap 95500->95501 95500->95503 95501->95455 95503->95499 95503->95500 95524 6c4fabe5 EnterCriticalSection LeaveCriticalSection __strftime_l 95503->95524 95511 6c4b554a __fread_nolock CatchIt 95505->95511 95506 6c4ec570 _ValidateLocalCookies 5 API calls 95507 6c4b644b 95506->95507 95507->95457 95507->95458 95508 6c4b58a2 95508->95506 95509 6c50476c 16 API calls 95509->95511 95510 6c4bf410 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95510->95511 95511->95508 95511->95509 95511->95510 95517 6c509310 95516->95517 95521 6c5092e0 __strftime_l 95516->95521 95526 6c4fd1c5 14 API calls __dosmaperr 95517->95526 95519 6c5092fb RtlAllocateHeap 95520 6c50930e 95519->95520 95519->95521 95520->95501 95521->95517 95521->95519 95525 6c4fabe5 EnterCriticalSection LeaveCriticalSection __strftime_l 95521->95525 95523->95501 95524->95503 95525->95521 95526->95520 95528 6c4afa0d 95527->95528 95537 6c4afa75 95527->95537 95529 6c4afa15 GetCurrentDirectoryW 95528->95529 95528->95537 95531 6c4afa35 95529->95531 95530 6c4ec570 _ValidateLocalCookies 5 API calls 95532 6c4afa8b 95530->95532 95533 6c4afa3d GetFileType 95531->95533 95534 6c4afa50 95531->95534 95532->95072 95532->95073 95533->95534 95533->95537 95539 6c4adf20 95534->95539 95537->95530 95540 6c4adf4f 95539->95540 95547 6c4adf42 95539->95547 95541 6c4adf98 95540->95541 95542 6c4adf67 95540->95542 95543 6c4ebf16 __DllMainCRTStartup@12 16 API calls 95541->95543 95545 6c4adfcb CreateFileW 95542->95545 95546 6c4adf6c GetCurrentProcess GetCurrentProcess DuplicateHandle 95542->95546 95543->95547 95544 6c4ec570 _ValidateLocalCookies 5 API calls 95549 6c4ae060 95544->95549 95545->95547 95548 6c4adffb GetFileType 95545->95548 95546->95547 95550 6c4adf93 95546->95550 95547->95544 95551 6c4ebf16 __DllMainCRTStartup@12 16 API calls 95548->95551 95549->95537 95554 6c4ae730 95549->95554 95550->95548 95552 6c4ae00b 95551->95552 95552->95547 95553 6c4ae02f SetFilePointer 95552->95553 95553->95547 95555 6c4ae75e 95554->95555 95584 6c4ae7d4 95554->95584 95585 6c4ae520 95555->95585 95558 6c4ae7e3 95562 6c4ae260 9 API calls 95558->95562 95559 6c4ec570 _ValidateLocalCookies 5 API calls 95560 6c4ae914 95559->95560 95560->95537 95561 6c4ae7bf SetFilePointer 95561->95558 95584->95559 95586 6c4ae53b 95585->95586 95592 6c4ae57b 95585->95592 95587 6c4ae708 95586->95587 95588 6c4ae545 SetFilePointer 95586->95588 95590 6c4ec570 _ValidateLocalCookies 5 API calls 95587->95590 95589 6c4ae55c 95588->95589 95588->95592 95591 6c4ae562 SetFilePointer 95589->95591 95589->95592 95593 6c4ae721 95590->95593 95591->95592 95594 6c50421c ___std_exception_copy 15 API calls 95592->95594 95593->95558 95593->95561 95599 6c4ae5a1 CatchIt 95594->95599 95595 6c4ae70c 95597 6c5033a0 ___std_exception_destroy 14 API calls 95595->95597 95596 6c4ae618 SetFilePointer 95598 6c4ae631 ReadFile 95596->95598 95596->95599 95597->95587 95598->95599 95599->95587 95599->95595 95599->95596 95600 6c4896c0 ??0CProgressUI@DuiLib@@QAE ??0CDuiString@DuiLib@@QAE ??0CDuiString@DuiLib@@QAE ??0CDuiString@DuiLib@@QAE ??0CDuiString@DuiLib@@QAE 95601 6c4956c0 CallWindowProcW 95602 6c49cb40 95603 6c49cbca 95602->95603 95604 6c49cb57 ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ FindResourceW 95602->95604 95607 6c49cbda ?LoadFromFile@CMarkup@DuiLib@@QAE_NPB_WH 95603->95607 95608 6c49cbd0 ?Load@CMarkup@DuiLib@@QAE_NPB_W 95603->95608 95605 6c49cbff 95604->95605 95606 6c49cb6f ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ LoadResource 95604->95606 95609 6c49cbf8 FreeResource 95606->95609 95610 6c49cb82 ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ SizeofResource LockResource ?LoadFromMem@CMarkup@DuiLib@@QAE_NPAEKH 95606->95610 95611 6c49cbe4 95607->95611 95608->95611 95609->95605 95610->95605 95612 6c49cbb8 FreeResource 95610->95612 95611->95605 95613 6c49cbe8 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@PAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@ 95611->95613 95612->95613 95613->95605 96876 6c495100 IsWindow 96877 6c495113 ShowWindow 96876->96877 96878 6c495132 96876->96878 96877->96878 96879 6c491380 96880 6c4913fd 96879->96880 96881 6c49138d 96879->96881 96881->96880 96882 6c491393 6 API calls 96881->96882 96882->96880 96883 6c4c1c00 10 API calls 96884 6c4ef0a0 __fread_nolock 96883->96884 96885 6c4c1cd0 ??0CDialogBuilder@DuiLib@@QAE ?GetResourcePath@CPaintManagerUI@DuiLib@@SAABVCDuiString@2 ?IsEmpty@CDuiString@DuiLib@ 96884->96885 96886 6c4c1cee ?GetInstancePath@CPaintManagerUI@DuiLib@@SA?AVCDuiString@2 96885->96886 96887 6c4c1d9a 96885->96887 96888 6c4c1d5b 6 API calls 96886->96888 96890 6c4c1db7 96887->96890 96891 6c4c1f71 ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ FindResourceW 96887->96891 96888->96887 96892 6c4c1df2 96890->96892 96897 6c4c1dd9 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?SetResourceZip@CPaintManagerUI@DuiLib@@SAXPB_W_N ??1CDuiString@DuiLib@@QAE 96890->96897 96898 6c4c1f4d ?Release@CMarkup@DuiLib@ 96891->96898 96899 6c4c1f9d ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ LoadResource 96891->96899 96893 6c4ebf16 __DllMainCRTStartup@12 16 API calls 96892->96893 96894 6c4c1df9 96893->96894 96925 6c463ba0 96894->96925 96897->96892 96901 6c4ec570 _ValidateLocalCookies 5 API calls 96898->96901 96902 6c4c200b FreeResource 96899->96902 96903 6c4c1fb0 ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ SizeofResource 96899->96903 96900 6c4c1e3c 96904 6c4c1e46 ?SetI18nHelper@CPaintManagerUI@DuiLib@@SAXPAVI18nHelper@@ 96900->96904 96905 6c4c2017 MessageBoxW ExitProcess 96900->96905 96906 6c4c1f65 96901->96906 96902->96898 96903->96898 96908 6c4c1fc3 96903->96908 96910 6c4c1e5f 96904->96910 96909 6c4ebfc3 16 API calls 96908->96909 96911 6c4c1fcc 96909->96911 96915 6c4c1e68 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 96910->96915 96916 6c4c1ec5 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@ ??1CDuiString@DuiLib@@QAE 96910->96916 96912 6c4c1fee FreeResource ?SetResourceZip@CPaintManagerUI@DuiLib@@SAXPAXI 96911->96912 96913 6c4c1fd8 LockResource 96911->96913 96912->96902 96914 6c4c1feb CatchIt 96913->96914 96914->96912 96969 6c5025ca 96915->96969 96920 6c4c1f0e 96916->96920 96920->96905 96922 6c4c1f16 ?AttachDialog@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@ ?AddNotifier@CPaintManagerUI@DuiLib@@QAE_NPAVINotifyUI@2@ ?SetBackgroundTransparent@CPaintManagerUI@DuiLib@@QAEX_N 96920->96922 96923 6c4c1f49 96922->96923 96954 6c461c70 96923->96954 96926 6c464025 96925->96926 96927 6c463bfb 96925->96927 96928 6c446720 __DllMainCRTStartup@12 114 API calls 96926->96928 96973 6c4c24e0 96927->96973 96929 6c464031 96928->96929 96930 6c446720 __DllMainCRTStartup@12 114 API calls 96929->96930 96931 6c46403d 96930->96931 96932 6c446720 __DllMainCRTStartup@12 114 API calls 96931->96932 96933 6c464049 96932->96933 96933->96900 96934 6c463c17 96934->96929 96970 6c5025dd __strftime_l 96969->96970 97364 6c50087f 96970->97364 96974 6c467bf0 __DllMainCRTStartup@12 114 API calls 96973->96974 96975 6c4c24ff 96974->96975 97086 6c494140 96975->97086 96977 6c4c2516 96978 6c4ec570 _ValidateLocalCookies 5 API calls 96977->96978 96979 6c4c2536 96978->96979 96979->96934 97087 6c494172 __fread_nolock 97086->97087 97094 6c494040 ?GetResourcePath@CPaintManagerUI@DuiLib@@SAABVCDuiString@2 ??0CDuiString@DuiLib@@QAE@ABV01@ ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2 ??YCDuiString@DuiLib@@QAEABV01@ABV01@ ?IsCachedResourceZip@CPaintManagerUI@DuiLib@ 97087->97094 97089 6c49417a 97090 6c494191 97089->97090 97091 6c4b0870 51 API calls 97089->97091 97092 6c4ec570 _ValidateLocalCookies 5 API calls 97090->97092 97091->97090 97093 6c4941a7 97092->97093 97093->96977 97095 6c4940ee ?GetResourceZipHandle@CPaintManagerUI@DuiLib@ 97094->97095 97096 6c4940f5 ??1CDuiString@DuiLib@@QAE 97094->97096 97095->97096 97096->97089 97378 6c4f4acc 97364->97378 97392 6c8c1740 97395 6c8c1745 97392->97395 97394 6c8c175f 97395->97394 97398 6c8c1761 97395->97398 97402 6c796cc0 97395->97402 97406 6c8d0115 EnterCriticalSection LeaveCriticalSection ___std_exception_copy 97395->97406 97397 6c8c1db3 97408 6c8c2f2e RaiseException 97397->97408 97398->97397 97407 6c8c2f2e RaiseException 97398->97407 97401 6c8c1dd0 97403 6c796cd0 97402->97403 97404 6c796cfd 97403->97404 97409 6c7c7f30 EnterCriticalSection LeaveCriticalSection ___std_exception_copy 97403->97409 97404->97395 97406->97395 97407->97397 97408->97401 97409->97403 97410 6c8d0040 97411 6c8d004c ___scrt_is_nonwritable_in_current_image 97410->97411 97412 6c8d0060 97411->97412 97413 6c8d0053 GetLastError ExitThread 97411->97413 97424 6c8e0aca GetLastError 97412->97424 97419 6c8d007c 97452 6c8cffa7 97419->97452 97425 6c8e0ae6 97424->97425 97426 6c8e0ae0 97424->97426 97446 6c8e0aea __freea 97425->97446 97464 6c8e1383 97425->97464 97463 6c8e1344 6 API calls _unexpected 97426->97463 97430 6c8e0b6f SetLastError 97432 6c8e0b7f 97430->97432 97433 6c8d0065 97430->97433 97474 6c8d5c20 38 API calls 2 library calls 97432->97474 97447 6c8e39f0 97433->97447 97436 6c8e0b1f 97440 6c8e1383 _unexpected 6 API calls 97436->97440 97437 6c8e0b30 97438 6c8e1383 _unexpected 6 API calls 97437->97438 97441 6c8e0b3c 97438->97441 97439 6c8e0b84 97440->97446 97442 6c8e0b57 97441->97442 97443 6c8e0b40 97441->97443 97473 6c8e0e0c EnterCriticalSection LeaveCriticalSection _unexpected 97442->97473 97444 6c8e1383 _unexpected 6 API calls 97443->97444 97444->97446 97446->97430 97448 6c8d0070 97447->97448 97449 6c8e3a02 GetPEB 97447->97449 97448->97419 97461 6c8e166b 5 API calls _unexpected 97448->97461 97449->97448 97450 6c8e3a15 97449->97450 97484 6c8e1714 5 API calls _unexpected 97450->97484 97485 6c8d00be 97452->97485 97461->97419 97463->97425 97475 6c8e1861 97464->97475 97467 6c8e13bd TlsSetValue 97468 6c8e0b02 97468->97446 97469 6c796d90 97468->97469 97470 6c796da0 97469->97470 97471 6c796dd1 97470->97471 97483 6c7c7f30 EnterCriticalSection LeaveCriticalSection ___std_exception_copy 97470->97483 97471->97436 97471->97437 97473->97446 97474->97439 97476 6c8e139f 97475->97476 97477 6c8e188f 97475->97477 97476->97467 97476->97468 97477->97476 97482 6c8e1796 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary ___vcrt_FlsFree 97477->97482 97479 6c8e18a3 97479->97476 97480 6c8e18a9 GetProcAddress 97479->97480 97480->97476 97481 6c8e18b9 _unexpected 97480->97481 97481->97476 97482->97479 97483->97470 97484->97448 97494 6c8e0c1b GetLastError 97485->97494 97487 6c8d010b ExitThread 97488 6c8d00c9 97488->97487 97489 6c8d00e2 97488->97489 97513 6c8e16a6 5 API calls _unexpected 97488->97513 97490 6c8d00f5 97489->97490 97492 6c8d00ee CloseHandle 97489->97492 97490->97487 97493 6c8d0101 FreeLibraryAndExitThread 97490->97493 97492->97490 97493->97487 97495 6c8e0c37 97494->97495 97496 6c8e0c31 97494->97496 97498 6c8e1383 _unexpected 6 API calls 97495->97498 97500 6c8e0c3b __freea 97495->97500 97514 6c8e1344 6 API calls _unexpected 97496->97514 97499 6c8e0c53 97498->97499 97499->97500 97502 6c796d90 _unexpected 2 API calls 97499->97502 97501 6c8e0cc0 SetLastError 97500->97501 97501->97488 97503 6c8e0c68 97502->97503 97504 6c8e0c70 97503->97504 97505 6c8e0c81 97503->97505 97506 6c8e1383 _unexpected 6 API calls 97504->97506 97507 6c8e1383 _unexpected 6 API calls 97505->97507 97506->97500 97508 6c8e0c8d 97507->97508 97509 6c8e0ca8 97508->97509 97510 6c8e0c91 97508->97510 97515 6c8e0e0c EnterCriticalSection LeaveCriticalSection _unexpected 97509->97515 97512 6c8e1383 _unexpected 6 API calls 97510->97512 97512->97500 97513->97489 97514->97495 97515->97500 97516 40338f SetErrorMode GetVersion 97517 4033ce 97516->97517 97518 4033d4 97516->97518 97519 406694 5 API calls 97517->97519 97520 406624 3 API calls 97518->97520 97519->97518 97521 4033ea lstrlenA 97520->97521 97521->97518 97522 4033fa 97521->97522 97523 406694 5 API calls 97522->97523 97524 403401 97523->97524 97525 406694 5 API calls 97524->97525 97526 403408 97525->97526 97527 406694 5 API calls 97526->97527 97528 403414 #17 OleInitialize SHGetFileInfoW 97527->97528 97606 4062ba lstrcpynW 97528->97606 97531 403460 GetCommandLineW 97607 4062ba lstrcpynW 97531->97607 97533 403472 97534 405bbc CharNextW 97533->97534 97535 403497 CharNextW 97534->97535 97536 4035c1 GetTempPathW 97535->97536 97546 4034b0 97535->97546 97608 40335e 97536->97608 97538 4035d9 97539 403633 DeleteFileW 97538->97539 97540 4035dd GetWindowsDirectoryW lstrcatW 97538->97540 97542 405bbc CharNextW 97542->97546 97546->97542 97549 4035ac 97546->97549 97551 4035aa 97546->97551 97702 4062ba lstrcpynW 97549->97702 97551->97536 97606->97531 97607->97533 97609 40654e 5 API calls 97608->97609 97611 40336a 97609->97611 97610 403374 97610->97538 97611->97610 97612 405b8f 3 API calls 97611->97612 97613 40337c 97612->97613 97614 40586e 2 API calls 97613->97614 97702->97551 97744 6c8148d0 97745 6c8148dc GetModuleHandleW GetProcAddress 97744->97745 97746 6c81490a 97744->97746 97745->97746 95614 6c748d60 95620 6c74ce80 TryAcquireSRWLockExclusive 95614->95620 95616 6c748d69 95617 6c748d75 95616->95617 95618 6c748d7b GetCurrentProcess IsWow64Process 95616->95618 95619 6c748d91 95618->95619 95619->95617 95621 6c74ce93 95620->95621 95622 6c74ceb8 95620->95622 95624 6c74ce9c 95621->95624 95627 6c749a90 95621->95627 95634 6c74cee0 TryAcquireSRWLockExclusive AcquireSRWLockExclusive 95622->95634 95626 6c74cea6 ReleaseSRWLockExclusive 95624->95626 95626->95616 95635 6c756090 95627->95635 95629 6c749ac7 95630 6c756090 14 API calls 95629->95630 95631 6c749aea 95630->95631 95643 6c8c2143 5 API calls ___raise_securityfailure 95631->95643 95633 6c749b02 95633->95624 95634->95621 95636 6c7560a7 95635->95636 95637 6c75609a SystemFunction036 95635->95637 95636->95629 95637->95636 95638 6c7560a9 95637->95638 95644 6c8d2d82 11 API calls __dosmaperr 95638->95644 95640 6c7560bb 95645 6c8d2d82 11 API calls __dosmaperr 95640->95645 95642 6c7560c4 GetLastError SetLastError 95642->95629 95643->95633 95644->95640 95645->95642 95646 6c4822d0 ??0CLabelUI@DuiLib@@QAE ??0CDuiString@DuiLib@@QAE ??0CDuiString@DuiLib@@QAE 95647 6c482384 95646->95647 95648 403d58 95649 403d70 95648->95649 95650 403eab 95648->95650 95649->95650 95651 403d7c 95649->95651 95652 403efc 95650->95652 95653 403ebc GetDlgItem GetDlgItem 95650->95653 95654 403d87 SetWindowPos 95651->95654 95655 403d9a 95651->95655 95657 403f56 95652->95657 95665 401389 2 API calls 95652->95665 95656 404231 18 API calls 95653->95656 95654->95655 95660 403db7 95655->95660 95661 403d9f ShowWindow 95655->95661 95659 403ee6 SetClassLongW 95656->95659 95679 403ea6 95657->95679 95720 40427d 95657->95720 95662 40140b 2 API calls 95659->95662 95663 403dd9 95660->95663 95664 403dbf DestroyWindow 95660->95664 95661->95660 95662->95652 95667 403dde SetWindowLongW 95663->95667 95668 403def 95663->95668 95666 4041db 95664->95666 95669 403f2e 95665->95669 95676 4041eb ShowWindow 95666->95676 95666->95679 95667->95679 95672 403e98 95668->95672 95673 403dfb GetDlgItem 95668->95673 95669->95657 95674 403f32 SendMessageW 95669->95674 95670 40140b 2 API calls 95682 403f68 95670->95682 95671 4041bc DestroyWindow EndDialog 95671->95666 95740 404298 8 API calls 95672->95740 95677 403e2b 95673->95677 95678 403e0e SendMessageW IsWindowEnabled 95673->95678 95674->95679 95676->95679 95681 403e30 95677->95681 95683 403e38 95677->95683 95684 403e7f SendMessageW 95677->95684 95685 403e4b 95677->95685 95678->95677 95678->95679 95680 4062dc 17 API calls 95680->95682 95739 40420a SendMessageW 95681->95739 95682->95670 95682->95671 95682->95679 95682->95680 95692 404231 18 API calls 95682->95692 95710 4040fc DestroyWindow 95682->95710 95723 404231 95682->95723 95683->95681 95683->95684 95684->95672 95687 403e53 95685->95687 95688 403e68 95685->95688 95736 40140b 95687->95736 95691 40140b 2 API calls 95688->95691 95689 403e66 95689->95672 95693 403e6f 95691->95693 95692->95682 95693->95672 95693->95681 95695 403fe3 GetDlgItem 95696 404000 ShowWindow KiUserCallbackDispatcher 95695->95696 95697 403ff8 95695->95697 95726 404253 EnableWindow 95696->95726 95697->95696 95699 40402a EnableWindow 95704 40403e 95699->95704 95700 404043 GetSystemMenu EnableMenuItem SendMessageW 95701 404073 SendMessageW 95700->95701 95700->95704 95701->95704 95704->95700 95727 404266 SendMessageW 95704->95727 95728 403d39 95704->95728 95731 4062ba lstrcpynW 95704->95731 95706 4040a2 lstrlenW 95707 4062dc 17 API calls 95706->95707 95708 4040b8 SetWindowTextW 95707->95708 95732 401389 95708->95732 95710->95666 95711 404116 CreateDialogParamW 95710->95711 95711->95666 95712 404149 95711->95712 95713 404231 18 API calls 95712->95713 95714 404154 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 95713->95714 95715 401389 2 API calls 95714->95715 95716 40419a 95715->95716 95716->95679 95717 4041a2 ShowWindow 95716->95717 95718 40427d SendMessageW 95717->95718 95719 4041ba 95718->95719 95719->95666 95721 404295 95720->95721 95722 404286 SendMessageW 95720->95722 95721->95682 95722->95721 95724 4062dc 17 API calls 95723->95724 95725 40423c SetDlgItemTextW 95724->95725 95725->95695 95726->95699 95727->95704 95729 4062dc 17 API calls 95728->95729 95730 403d47 SetWindowTextW 95729->95730 95730->95704 95731->95706 95734 401390 95732->95734 95733 4013fe 95733->95682 95734->95733 95735 4013cb MulDiv SendMessageW 95734->95735 95735->95734 95737 401389 2 API calls 95736->95737 95738 401420 95737->95738 95738->95681 95739->95689 95740->95679 97747 6c49cc10 97748 6c4ef0a0 __fread_nolock 97747->97748 97749 6c49cc50 ?GetRoot@CMarkup@DuiLib@@QAE?AVCMarkupNode@2 ?IsValid@CMarkupNode@DuiLib@ 97748->97749 97750 6c49d14f 97749->97750 97751 6c49cc70 __fread_nolock 97749->97751 97752 6c4ec570 _ValidateLocalCookies 5 API calls 97750->97752 97753 6c49d138 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@ 97751->97753 97755 6c49cc9c ?GetChild@CMarkupNode@DuiLib@@QAE?AV12 97751->97755 97754 6c49d15d 97752->97754 97753->97750 97756 6c49ccd2 ?IsValid@CMarkupNode@DuiLib@ 97755->97756 97757 6c49cce1 ?GetName@CMarkupNode@DuiLib@ 97756->97757 97758 6c49d117 ?GetName@CMarkupNode@DuiLib@ 97756->97758 97784 6c49cccf CatchIt 97757->97784 97759 6c49d12e 97758->97759 97760 6c49d169 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 97759->97760 97761 6c49d135 97759->97761 97760->97761 97763 6c49d175 ?GetAttributeCount@CMarkupNode@DuiLib@ 97760->97763 97761->97753 97762 6c49cdc0 ?GetAttributeCount@CMarkupNode@DuiLib@ 97764 6c49ccb0 ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12 97762->97764 97762->97784 97763->97761 97799 6c49d189 97763->97799 97764->97784 97765 6c49cdff ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH 97765->97784 97766 6c49d1df ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH 97766->97799 97767 6c49ce90 ?GetAttributeCount@CMarkupNode@DuiLib@ 97767->97764 97767->97784 97768 6c49cf1a ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH 97768->97784 97769 6c49cd2a ?GetAttributeCount@CMarkupNode@DuiLib@ 97769->97764 97769->97784 97770 6c49d07c ?AddImage@CPaintManagerUI@DuiLib@@QAEPBUtagTImageInfo@2@PB_W0K 97770->97764 97771 6c49cd86 ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH 97771->97784 97773 6c49d1c7 ?SetInitSize@CPaintManagerUI@DuiLib@@QAEXHH 97773->97799 97774 6c49d09a ?AddFont@CPaintManagerUI@DuiLib@@QAEPAUHFONT__@@PB_WH_N11H 97774->97764 97776 6c49d0dd ?SetDefaultFont@CPaintManagerUI@DuiLib@@QAEXPB_WH_N11H 97774->97776 97775 6c49ce56 CharNextW 97775->97784 97776->97764 97777 6c5003f9 42 API calls __strftime_l 97777->97784 97779 6c5003f9 42 API calls __strftime_l 97779->97799 97780 6c49d105 ?AddDefaultAttributeList@CPaintManagerUI@DuiLib@@QAEXPB_W0 97780->97764 97781 6c5003f9 __strftime_l 42 API calls 97782 6c49d3de ?SetSizeBox@CPaintManagerUI@DuiLib@@QAEXAAUtagRECT@@ 97781->97782 97782->97799 97783 6c5003f9 __strftime_l 42 API calls 97785 6c49d4c1 ?SetRoundCorner@CPaintManagerUI@DuiLib@@QAEXHH 97783->97785 97784->97756 97784->97762 97784->97764 97784->97765 97784->97767 97784->97768 97784->97769 97784->97770 97784->97771 97784->97774 97784->97775 97784->97777 97784->97780 97816 6c50043f 42 API calls __strftime_l 97784->97816 97785->97799 97786 6c5003f9 __strftime_l 42 API calls 97787 6c49d46b ?SetCaptionRect@CPaintManagerUI@DuiLib@@QAEXAAUtagRECT@@ 97786->97787 97787->97799 97788 6c5003f9 __strftime_l 42 API calls 97789 6c49d50a ?SetMinInfo@CPaintManagerUI@DuiLib@@QAEXHH 97788->97789 97789->97799 97790 6c5003f9 __strftime_l 42 API calls 97791 6c49d553 ?SetMaxInfo@CPaintManagerUI@DuiLib@@QAEXHH 97790->97791 97791->97799 97792 6c49d570 ?SetShowUpdateRect@CPaintManagerUI@DuiLib@@QAEX_N 97792->97799 97793 6c5025ca 42 API calls 97794 6c49d58e ?SetTransparent@CPaintManagerUI@DuiLib@@QAEXH 97793->97794 97794->97799 97795 6c49d5aa ?SetBackgroundTransparent@CPaintManagerUI@DuiLib@@QAEX_N 97795->97799 97796 6c49d5c8 CharNextW 97796->97799 97798 6c49d5ec ?SetDefaultDisabledColor@CPaintManagerUI@DuiLib@@QAEXK 97798->97799 97799->97761 97799->97766 97799->97779 97799->97781 97799->97783 97799->97786 97799->97788 97799->97790 97799->97792 97799->97793 97799->97795 97799->97796 97800 6c49d603 CharNextW 97799->97800 97803 6c49d63e CharNextW 97799->97803 97806 6c49d679 CharNextW 97799->97806 97809 6c49d330 CharNextW 97799->97809 97812 6c5003f9 97799->97812 97817 6c50043f 42 API calls __strftime_l 97799->97817 97818 6c50043f 42 API calls __strftime_l 97799->97818 97819 6c50043f 42 API calls __strftime_l 97799->97819 97820 6c50043f 42 API calls __strftime_l 97799->97820 97821 6c50043f 42 API calls __strftime_l 97799->97821 97800->97799 97802 6c49d627 ?SetDefaultFontColor@CPaintManagerUI@DuiLib@@QAEXK 97802->97799 97803->97799 97805 6c49d662 ?SetDefaultLinkFontColor@CPaintManagerUI@DuiLib@@QAEXK 97805->97799 97806->97799 97808 6c49d69d ?SetDefaultLinkHoverFontColor@CPaintManagerUI@DuiLib@@QAEXK 97808->97799 97809->97799 97811 6c49d354 ?SetDefaultSelectedBkColor@CPaintManagerUI@DuiLib@@QAEXK 97811->97799 97813 6c50040c __strftime_l 97812->97813 97814 6c50087f __strftime_l 42 API calls 97813->97814 97815 6c50042d __strftime_l 97814->97815 97815->97773 97816->97784 97817->97811 97818->97798 97819->97802 97820->97805 97821->97808 97822 6c494c90 97823 6c494ca5 97822->97823 97824 6c494cad ?RegisterSuperclass@CWindowWnd@DuiLib@ 97823->97824 97825 6c494cbc 97823->97825 97824->97825 97826 6c494d22 97824->97826 97827 6c494cd1 ?RegisterWindowClass@CWindowWnd@DuiLib@ 97825->97827 97828 6c494ce0 ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@ 97825->97828 97827->97826 97827->97828 97829 6c494cf3 CreateWindowExW 97828->97829 97829->97826 95741 6c4a9a50 ?SetPos@CControlUI@DuiLib@@UAEXUtagRECT@@ 95742 6c4a9aee ?GetTransparent@CPaintManagerUI@DuiLib@ 95741->95742 95743 6c4a9afd ??ACStdPtrArray@DuiLib@@QBEPAXH 95742->95743 95744 6c4a9d15 95742->95744 95747 6c4a9ad0 95743->95747 95745 6c4ec570 _ValidateLocalCookies 5 API calls 95744->95745 95746 6c4a9d20 95745->95746 95747->95742 95749 6c4a74e0 ?SetPos@CControlUI@DuiLib@@UAEXUtagRECT@@ 95747->95749 95753 6c4a755c ?GetTransparent@CPaintManagerUI@DuiLib@ 95749->95753 95751 6c4a76b8 ?GetTransparent@CPaintManagerUI@DuiLib@ 95752 6c4a76c7 ??ACStdPtrArray@DuiLib@@QBEPAXH 95751->95752 95755 6c4a77b4 95751->95755 95765 6c4a763c 95752->95765 95754 6c4a75fd 95753->95754 95762 6c4a77eb 95753->95762 95758 6c4a762d ?GetTextColor@CListHeaderItemUI@DuiLib@ 95754->95758 95754->95765 95756 6c4a785d 95755->95756 95763 6c4a784d ?GetScrollPos@CScrollBarUI@DuiLib@ 95755->95763 95764 6c4a788f ?GetScrollPos@CScrollBarUI@DuiLib@ 95756->95764 95766 6c4a78a0 95756->95766 95757 6c4ec570 _ValidateLocalCookies 5 API calls 95759 6c4a7c28 95757->95759 95758->95765 95759->95747 95760 6c4a78c9 ?GetTransparent@CPaintManagerUI@DuiLib@ 95761 6c4a78d8 ??ACStdPtrArray@DuiLib@@QBEPAXH 95760->95761 95760->95762 95761->95766 95762->95757 95763->95756 95764->95766 95765->95751 95770 6c46a860 95765->95770 95766->95760 95768 6c4a74e0 19 API calls 95766->95768 95776 6c4a8800 ?SetPos@CControlUI@DuiLib@@UAEXUtagRECT@@ ?GetTransparent@CPaintManagerUI@DuiLib@ 95766->95776 95768->95766 95771 6c46a8ff ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?GetSize@CStdValArray@DuiLib@ ?DrawTextW@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAVCPaintManagerUI@2@AAUtagRECT@@PB_WKHI 95770->95771 95772 6c46a8ad ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?GetSize@CStdValArray@DuiLib@ ?DrawHtmlText@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAVCPaintManagerUI@2@AAUtagRECT@@PB_WKPAU5@PAVCDuiString@2@AAHI 95770->95772 95773 6c46a94c 95771->95773 95772->95773 95774 6c4ec570 _ValidateLocalCookies 5 API calls 95773->95774 95775 6c46a98d 95774->95775 95775->95765 95777 6c4a896c 95776->95777 95785 6c4a887d 95776->95785 95778 6c4ec570 _ValidateLocalCookies 5 API calls 95777->95778 95781 6c4a8f23 95778->95781 95780 6c4a8a31 ??ACStdPtrArray@DuiLib@@QBEPAXH 95786 6c4a895e ?GetTransparent@CPaintManagerUI@DuiLib@ 95780->95786 95781->95766 95782 6c4a8b18 95788 6c4a8b8a ?GetScrollPos@CScrollBarUI@DuiLib@ 95782->95788 95789 6c4a8b9b 95782->95789 95783 6c4a8bc9 ?GetTransparent@CPaintManagerUI@DuiLib@ 95783->95777 95784 6c4a8bd8 ??ACStdPtrArray@DuiLib@@QBEPAXH 95783->95784 95784->95789 95785->95786 95787 6c4a894f ?GetTextColor@CListHeaderItemUI@DuiLib@ 95785->95787 95786->95780 95786->95782 95787->95786 95788->95789 95789->95783 95790 6c4a74e0 20 API calls 95789->95790 95790->95789 95791 6c4a28d0 95792 6c4a28f1 ?GetTransparent@CPaintManagerUI@DuiLib@ 95791->95792 95793 6c4a28fc ??ACStdPtrArray@DuiLib@@QBEPAXH 95792->95793 95794 6c4a2944 SetTimer 95792->95794 95795 6c4a28f0 95793->95795 95796 6c4a297d 95794->95796 95798 6c4a29b5 95794->95798 95795->95792 95799 6c4a291f 95795->95799 95797 6c4ebf16 __DllMainCRTStartup@12 16 API calls 95796->95797 95800 6c4a2984 95797->95800 95799->95798 95801 6c4a2929 SetTimer 95799->95801 95800->95798 95802 6c4a298b ?Add@CStdPtrArray@DuiLib@@QAE_NPAX 95800->95802 95801->95798 95803 6c4a293c 95801->95803 95802->95798 95803->95798 95804 6c4a9ed0 95805 6c4a9eef ?Add@CStdValArray@DuiLib@@QAE_NPBX CreateWindowExW GetWindowLongW 95804->95805 95806 6c4a9fb2 95804->95806 95807 6c4a9f6e 95805->95807 95808 6c4a9f74 95805->95808 95809 6c4ec570 _ValidateLocalCookies 5 API calls 95806->95809 95810 6c4a9f98 GetWindowLongW SetWindowLongW 95807->95810 95808->95807 95811 6c4a9f81 ShowWindow ?Update@CWndShadow@@IAEXPAUHWND__@@ 95808->95811 95812 6c4a9fbc 95809->95812 95810->95806 95811->95810 95813 6c4a5b50 95814 6c4a5ba8 95813->95814 95815 6c4a5ba2 95813->95815 95817 6c4a5bbb ?GetResourcePath@CPaintManagerUI@DuiLib@@SAABVCDuiString@2 ??0CDuiString@DuiLib@@QAE@ABV01@ ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2 ?IsEmpty@CDuiString@DuiLib@ 95814->95817 95818 6c5033a0 ___std_exception_destroy 14 API calls 95814->95818 95816 6c5033a0 ___std_exception_destroy 14 API calls 95815->95816 95816->95814 95819 6c4a5d13 ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2 ??YCDuiString@DuiLib@@QAEABV01@ABV01@ ?IsCachedResourceZip@CPaintManagerUI@DuiLib@ 95817->95819 95820 6c4a5c33 ??YCDuiString@DuiLib@@QAEABV01@PB_W ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?DUI__Trace@DuiLib@ ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ CreateFileW 95817->95820 95823 6c4a5bb8 95818->95823 95821 6c4a5d2a ?GetResourceZipHandle@CPaintManagerUI@DuiLib@ 95819->95821 95822 6c4a5d31 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 95819->95822 95824 6c4a5c8a GetFileSize 95820->95824 95840 6c4a5d98 95820->95840 95830 6c4a5d43 __fread_nolock 95821->95830 95825 6c4b07f0 47 API calls 95822->95825 95823->95817 95826 6c4a5ca0 95824->95826 95829 6c4a5d86 95824->95829 95825->95830 95827 6c4ebfc3 16 API calls 95826->95827 95826->95829 95828 6c4a5cc1 ReadFile CloseHandle 95827->95828 95831 6c4a5de9 95828->95831 95832 6c4a5cf2 ?LoadFromMem@CMarkup@DuiLib@@QAE_NPAEKH 95828->95832 95835 6c4a5e53 ??1CDuiString@DuiLib@@QAE 95829->95835 95830->95829 95833 6c4b0870 51 API calls 95830->95833 95836 6c4a5e08 95831->95836 95837 6c5033a0 ___std_exception_destroy 14 API calls 95831->95837 95834 6c4a5d0c 95832->95834 95832->95835 95838 6c4a5d7f 95833->95838 95834->95829 95839 6c5033a0 ___std_exception_destroy 14 API calls 95836->95839 95836->95840 95837->95836 95838->95829 95841 6c4ebfc3 16 API calls 95838->95841 95839->95840 95840->95829 95842 6c4a5e7c 95841->95842 95843 6c4b09a0 59 API calls 95842->95843 95844 6c4a5e94 95843->95844 95845 6c4a5ea5 ?IsCachedResourceZip@CPaintManagerUI@DuiLib@ 95844->95845 95848 6c4a5ee7 95844->95848 95846 6c4a5ec0 ?LoadFromMem@CMarkup@DuiLib@@QAE_NPAEKH 95845->95846 95847 6c4a5eb4 95845->95847 95846->95829 95846->95835 95856 6c4b09e0 15 API calls ___std_exception_destroy 95847->95856 95850 6c4a5ef4 ?IsCachedResourceZip@CPaintManagerUI@DuiLib@ 95848->95850 95852 6c4a5f09 ?_Failed@CMarkup@DuiLib@@AAE_NPB_W0 95850->95852 95853 6c4a5f00 95850->95853 95851 6c4a5eba 95851->95846 95852->95829 95857 6c4b09e0 15 API calls ___std_exception_destroy 95853->95857 95855 6c4a5f06 95855->95852 95856->95851 95857->95855 95858 6c4a39d0 ?Find@CStdStringPtrMap@DuiLib@@QBEPAXPB_W_N 95859 6c4a3a0d 95858->95859 95860 6c4a39ef ?AddImage@CPaintManagerUI@DuiLib@@QAEPBUtagTImageInfo@2@PB_W0K 95858->95860 95860->95859 95861 6c4a3a01 ?Find@CStdStringPtrMap@DuiLib@@QBEPAXPB_W_N 95860->95861 95861->95859 95862 40175c 95863 402c41 17 API calls 95862->95863 95864 401763 95863->95864 95868 405ddf 95864->95868 95866 40176a 95867 405ddf 2 API calls 95866->95867 95867->95866 95869 405dec GetTickCount GetTempFileNameW 95868->95869 95870 405e22 95869->95870 95871 405e26 95869->95871 95870->95869 95870->95871 95871->95866 95872 6c479ae0 ??0CControlUI@DuiLib@@QAE ??0CDuiString@DuiLib@@QAE GdiplusStartup 97831 6c4826a0 97832 6c4826bb ?IsEmpty@CDuiString@DuiLib@ 97831->97832 97834 6c4827db 97832->97834 97835 6c482761 ?Empty@CDuiString@DuiLib@ 97832->97835 97836 6c48277a ?SmallFormat@CDuiString@DuiLib@ 97835->97836 97837 6c482793 ?SmallFormat@CDuiString@DuiLib@ 97835->97837 97838 6c4827b1 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1 97836->97838 97837->97838 97838->97834 97839 6c4827d4 ?Empty@CDuiString@DuiLib@ 97838->97839 97839->97834 97840 6c490220 97841 6c490b75 97840->97841 97842 6c490277 97840->97842 97842->97841 97843 6c49027f ??0CDuiString@DuiLib@@QAE@PB_WH ??0CDuiString@DuiLib@@QAE ??0CDuiString@DuiLib@@QAE ??0CDuiString@DuiLib@@QAE 97842->97843 97884 6c490480 97843->97884 97844 6c490ad4 97885 6c4900d0 ?IsEmpty@CDuiString@DuiLib@ 97844->97885 97847 6c4904db ?Empty@CDuiString@DuiLib@ ?Empty@CDuiString@DuiLib@ 97848 6c490510 CharNextW 97847->97848 97847->97884 97848->97848 97848->97884 97849 6c4905a0 CharNextW 97849->97849 97849->97884 97850 6c4905e0 CharNextW 97850->97850 97850->97884 97851 6c490565 ??YCDuiString@DuiLib@@QAEABV01@_W 97851->97884 97852 6c49066a ?IsEmpty@CDuiString@DuiLib@ 97853 6c49068a ??8CDuiString@DuiLib@@QBE_NPB_W 97852->97853 97852->97884 97854 6c49069e ??8CDuiString@DuiLib@@QBE_NPB_W 97853->97854 97853->97884 97855 6c490754 ??8CDuiString@DuiLib@@QBE_NPB_W 97854->97855 97854->97884 97857 6c4907f7 ??8CDuiString@DuiLib@@QBE_NPB_W 97855->97857 97855->97884 97856 6c490727 ??4CDuiString@DuiLib@@QAEABV01@ABV01@ ??8CDuiString@DuiLib@@QBE_NPB_W 97856->97884 97860 6c4908a8 ??8CDuiString@DuiLib@@QBE_NPB_W 97857->97860 97861 6c49080f ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 97857->97861 97858 6c490635 ??YCDuiString@DuiLib@@QAEABV01@_W 97858->97884 97859 6c4907dd ??4CDuiString@DuiLib@@QAEABV01@ABV01@ 97859->97884 97862 6c49091d ??8CDuiString@DuiLib@@QBE_NPB_W 97860->97862 97863 6c4908bc ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 97860->97863 97865 6c5003f9 __strftime_l 42 API calls 97861->97865 97867 6c490931 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 97862->97867 97868 6c490992 ??8CDuiString@DuiLib@@QBE_NPB_W 97862->97868 97866 6c5003f9 __strftime_l 42 API calls 97863->97866 97864 6c4900d0 13 API calls 97864->97884 97865->97884 97866->97884 97872 6c5003f9 __strftime_l 42 API calls 97867->97872 97869 6c4909cd ??8CDuiString@DuiLib@@QBE_NPB_W 97868->97869 97870 6c4909a6 ?GetAt@CDuiString@DuiLib@@QBE_WH 97868->97870 97875 6c4909e1 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 97869->97875 97876 6c490a03 ??8CDuiString@DuiLib@@QBE_NPB_W 97869->97876 97873 6c4909bd ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 97870->97873 97874 6c4904a3 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 97870->97874 97871 6c5003f9 42 API calls __strftime_l 97871->97884 97872->97884 97873->97884 97874->97884 97897 6c50043f 42 API calls __strftime_l 97875->97897 97878 6c490a3d ??8CDuiString@DuiLib@@QBE_NPB_W 97876->97878 97879 6c490a17 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 97876->97879 97881 6c490a51 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 97878->97881 97882 6c490a77 ??8CDuiString@DuiLib@@QBE_NPB_W 97878->97882 97879->97884 97881->97884 97883 6c490a92 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 97882->97883 97882->97884 97883->97884 97884->97844 97884->97847 97884->97849 97884->97850 97884->97851 97884->97852 97884->97856 97884->97858 97884->97859 97884->97864 97884->97871 97896 6c50043f 42 API calls __strftime_l 97884->97896 97886 6c490129 ?IsEmpty@CDuiString@DuiLib@ 97885->97886 97891 6c490200 97885->97891 97887 6c49013f ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ ?GetImageEx@CPaintManagerUI@DuiLib@@QAEPBUtagTImageInfo@2@PB_W0K 97886->97887 97888 6c490135 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 97886->97888 97887->97891 97892 6c49015e IntersectRect 97887->97892 97888->97887 97889 6c4ec570 _ValidateLocalCookies 5 API calls 97890 6c490210 ??1CDuiString@DuiLib@@QAE ??1CDuiString@DuiLib@@QAE ??1CDuiString@DuiLib@@QAE ??1CDuiString@DuiLib@@QAE 97889->97890 97890->97841 97891->97889 97892->97891 97894 6c4901b5 IntersectRect 97892->97894 97894->97891 97895 6c4901c4 ?DrawImage@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAUHBITMAP__@@ABUtagRECT@@222_NE333 97894->97895 97895->97891 97896->97884 97897->97884 97898 6c4999a0 ?DrawImageString@CRenderEngine@DuiLib@@SA_NPAUHDC__@@PAVCPaintManagerUI@2@ABUtagRECT@@2PB_W3 97899 6c4a3a20 97900 6c4a3a40 97899->97900 97901 6c4a3a97 ?LoadImageW@CRenderEngine@DuiLib@@SAPAUtagTImageInfo@2@VSTRINGorID@2@PB_WK 97899->97901 97903 6c5003f9 __strftime_l 42 API calls 97900->97903 97909 6c4a3adc 97900->97909 97902 6c4a3aac ?Insert@CStdStringPtrMap@DuiLib@@QAE_NPB_WPAX 97901->97902 97901->97909 97904 6c4a3ac6 DeleteObject ??1CDuiString@DuiLib@@QAE 97902->97904 97902->97909 97906 6c4a3a69 ?LoadImageW@CRenderEngine@DuiLib@@SAPAUtagTImageInfo@2@VSTRINGorID@2@PB_WK 97903->97906 97904->97909 97905 6c4ec570 _ValidateLocalCookies 5 API calls 97907 6c4a3aed 97905->97907 97908 6c4a3a80 ??4CDuiString@DuiLib@@QAEABV01@PB_W 97906->97908 97906->97909 97908->97902 97909->97905 97910 6c4aa2a0 97911 6c4aa2c0 ?GetSize@CStdValArray@DuiLib@ 97910->97911 97912 6c4aa2ce ??ACStdValArray@DuiLib@@QBEPAXH 97911->97912 97913 6c4aa2de 97911->97913 97912->97911 97912->97913 97914 6c4aa2ec 97913->97914 97915 6c4aa306 97913->97915 97916 6c4aa2f8 DestroyWindow 97914->97916 97917 6c4aa348 97914->97917 97918 6c4aa4c2 97914->97918 97919 6c4aa3d8 97914->97919 97920 6c4aa389 97914->97920 97921 6c4aa4dd 97914->97921 97922 6c4aa3bd 97914->97922 97923 6c4aa40e 97915->97923 97939 6c4aa312 97915->97939 97916->97918 97917->97918 97926 6c4aa352 GetWindowRect 97917->97926 97944 6c494fc0 97918->97944 97919->97918 97928 6c4aa3ee 97919->97928 97929 6c4aa48d ShowWindow 97919->97929 97920->97918 97933 6c4aa435 97920->97933 97934 6c4aa3a5 ShowWindow 97920->97934 97927 6c4ec570 _ValidateLocalCookies 5 API calls 97921->97927 97922->97918 97924 6c4aa3c7 ?Update@CWndShadow@@IAEXPAUHWND__@@ 97922->97924 97923->97918 97925 6c4aa418 ?Update@CWndShadow@@IAEXPAUHWND__@@ 97923->97925 97924->97918 97925->97918 97931 6c4aa373 SetWindowPos 97926->97931 97932 6c4aa4ea 97927->97932 97928->97918 97935 6c4aa3f6 ShowWindow 97928->97935 97929->97918 97930 6c4aa320 ?GetSize@CStdValArray@DuiLib@ 97930->97918 97936 6c4aa332 ??ACStdValArray@DuiLib@@QBEPAXH 97930->97936 97931->97918 97933->97918 97940 6c4aa45b 97933->97940 97941 6c4aa49e ?Update@CWndShadow@@IAEXPAUHWND__@@ 97933->97941 97934->97918 97935->97918 97938 6c4aa425 ?Remove@CStdValArray@DuiLib@@QAE_NH 97936->97938 97936->97939 97938->97918 97939->97918 97939->97930 97940->97918 97942 6c4aa4ad ShowWindow 97940->97942 97941->97940 97942->97918 97945 6c494fe3 SetWindowLongW 97944->97945 97946 6c495017 GetWindowLongW 97944->97946 97948 6c494ff2 97945->97948 97947 6c49502a 97946->97947 97946->97948 97947->97948 97949 6c49502e CallWindowProcW SetWindowLongW 97947->97949 97950 6c4950ac DefWindowProcW 97948->97950 97953 6c494ffa 97948->97953 97951 6c495059 IsWindow 97949->97951 97955 6c495012 97949->97955 97952 6c495066 97951->97952 97951->97955 97954 6c49506c SetWindowLongW 97952->97954 97952->97955 97957 6c4c2050 97953->97957 97954->97955 97955->97921 97959 6c4c2084 97957->97959 97958 6c4c2332 97967 6c461c70 139 API calls 97958->97967 97959->97958 97960 6c4c2402 KiUserCallbackDispatcher 97959->97960 97960->97958 97966 6c4c2455 97960->97966 97961 6c4c242e 97963 6c4c2439 ?MessageHandler@CPaintManagerUI@DuiLib@@QAE_NIIJAAJ 97961->97963 97961->97966 97962 6c4ec570 _ValidateLocalCookies 5 API calls 97964 6c4c2471 97962->97964 97965 6c4c245a ?HandleMessage@CWindowWnd@DuiLib@@MAEJIIJ 97963->97965 97963->97966 97964->97955 97965->97966 97966->97962 97967->97961 97968 6c8c2de0 97969 6c8c2dee 97968->97969 97970 6c8c2de9 97968->97970 97974 6c8c2cce 97969->97974 97985 6c8c2e03 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 97970->97985 97975 6c8c2cda ___scrt_is_nonwritable_in_current_image 97974->97975 97976 6c8c2d03 dllmain_raw 97975->97976 97980 6c8c2cfe __DllMainCRTStartup@12 97975->97980 97982 6c8c2ce9 97975->97982 97977 6c8c2d1d dllmain_crt_dispatch 97976->97977 97976->97982 97977->97980 97977->97982 97978 6c8c2d6f 97979 6c8c2d78 dllmain_crt_dispatch 97978->97979 97978->97982 97981 6c8c2d8b dllmain_raw 97979->97981 97979->97982 97980->97978 97986 6c8c2b92 110 API calls 4 library calls 97980->97986 97981->97982 97984 6c8c2d64 dllmain_raw 97984->97978 97985->97969 97986->97984 95873 40176f 95874 402c41 17 API calls 95873->95874 95875 401776 95874->95875 95876 401796 95875->95876 95877 40179e 95875->95877 95935 4062ba lstrcpynW 95876->95935 95936 4062ba lstrcpynW 95877->95936 95880 40179c 95884 40654e 5 API calls 95880->95884 95881 4017a9 95882 405b8f 3 API calls 95881->95882 95883 4017af lstrcatW 95882->95883 95883->95880 95908 4017bb 95884->95908 95885 4065fd 2 API calls 95885->95908 95888 4017cd CompareFileTime 95888->95908 95889 40188d 95891 405322 24 API calls 95889->95891 95890 401864 95893 405322 24 API calls 95890->95893 95910 401879 95890->95910 95892 401897 95891->95892 95915 403116 95892->95915 95893->95910 95896 4018be SetFileTime 95898 4018d0 CloseHandle 95896->95898 95897 4062dc 17 API calls 95897->95908 95899 4018e1 95898->95899 95898->95910 95901 4018e6 95899->95901 95902 4018f9 95899->95902 95900 4062ba lstrcpynW 95900->95908 95903 4062dc 17 API calls 95901->95903 95904 4062dc 17 API calls 95902->95904 95906 4018ee lstrcatW 95903->95906 95907 401901 95904->95907 95906->95907 95938 405920 MessageBoxIndirectW 95907->95938 95908->95885 95908->95888 95908->95889 95908->95890 95908->95897 95908->95900 95911 405d8b GetFileAttributesW 95908->95911 95914 405db0 GetFileAttributesW CreateFileW 95908->95914 95937 405920 MessageBoxIndirectW 95908->95937 95912 405daa 95911->95912 95913 405d9d SetFileAttributesW 95911->95913 95912->95908 95913->95912 95914->95908 95916 40312f 95915->95916 95917 40315d 95916->95917 95944 403347 SetFilePointer 95916->95944 95939 403331 95917->95939 95921 4032ca 95923 40330c 95921->95923 95928 4032ce 95921->95928 95922 40317a GetTickCount 95924 4018aa 95922->95924 95931 4031c9 95922->95931 95925 403331 ReadFile 95923->95925 95924->95896 95924->95898 95925->95924 95926 403331 ReadFile 95926->95931 95927 403331 ReadFile 95927->95928 95928->95924 95928->95927 95929 405e62 WriteFile 95928->95929 95929->95928 95930 40321f GetTickCount 95930->95931 95931->95924 95931->95926 95931->95930 95932 403244 MulDiv wsprintfW 95931->95932 95942 405e62 WriteFile 95931->95942 95933 405322 24 API calls 95932->95933 95933->95931 95935->95880 95936->95881 95937->95908 95938->95910 95945 405e33 ReadFile 95939->95945 95943 405e80 95942->95943 95943->95931 95944->95917 95946 403168 95945->95946 95946->95921 95946->95922 95946->95924 95947 6c721440 95948 6c721452 95947->95948 95949 6c7214b9 95948->95949 95950 6c7214c3 ReleaseSRWLockExclusive 95948->95950 95951 6c721498 95948->95951 95954 6c721547 IsInExceptionSpec 95950->95954 95961 6c721600 95951->95961 95967 6c748ca0 42 API calls IsInExceptionSpec 95954->95967 95956 6c7215c7 95968 6c748bd0 95956->95968 95959 6c7215e8 95971 6c74cee0 TryAcquireSRWLockExclusive AcquireSRWLockExclusive 95959->95971 95964 6c721669 95961->95964 95962 6c7217c5 95962->95949 95966 6c721752 95964->95966 95972 6c749280 VirtualFree 95964->95972 95966->95962 95975 6c74cdf0 95966->95975 95967->95956 95983 6c748e40 VirtualFree 95968->95983 95970 6c7215d6 TryAcquireSRWLockExclusive 95970->95949 95970->95959 95971->95949 95973 6c7492a2 95972->95973 95974 6c749298 GetLastError 95972->95974 95973->95966 95974->95973 95976 6c74ce10 95975->95976 95977 6c74ce53 95976->95977 95979 6c7217e0 95976->95979 95977->95962 95980 6c7217fc 95979->95980 95982 6c72189f 95979->95982 95981 6c749280 2 API calls 95980->95981 95980->95982 95981->95982 95982->95976 95984 6c748e57 95983->95984 95991 6c748e63 95983->95991 95984->95970 95985 6c748ea8 VirtualAlloc 95996 6c748eef 95985->95996 95997 6c748eba GetLastError 95985->95997 95986 6c748ed4 VirtualFree 95986->95996 96000 6c748ee5 GetLastError 95986->96000 95987 6c749252 VirtualAlloc 95998 6c74918d 95987->95998 96001 6c749268 GetLastError 95987->96001 95988 6c749098 95990 6c7490c0 VirtualAlloc 95988->95990 95989 6c749153 95992 6c74916d VirtualAlloc 95989->95992 95994 6c7490d0 GetLastError 95990->95994 95995 6c7490e8 95990->95995 95991->95985 95991->95986 95991->95987 95991->95988 95991->95989 95991->95990 95991->95992 95993 6c749235 95991->95993 95992->95998 95999 6c749198 GetLastError 95992->95999 95993->95987 96021 6c748ef2 95994->96021 96005 6c7490f2 95995->96005 95996->95970 96003 6c748ec7 95997->96003 96004 6c748ecd 95997->96004 95998->95970 95999->95998 96002 6c7491ba TryAcquireSRWLockExclusive 95999->96002 96000->95996 96000->96021 96001->95998 96006 6c7491d3 96002->96006 96007 6c7491c9 96002->96007 96053 6c748e00 17 API calls 96003->96053 96004->95986 96004->95996 96005->95970 96011 6c749213 ReleaseSRWLockExclusive 96006->96011 96012 6c7491dc VirtualFree 96006->96012 96054 6c74cee0 TryAcquireSRWLockExclusive AcquireSRWLockExclusive 96007->96054 96011->95993 96014 6c749226 96011->96014 96013 6c7491f8 96012->96013 96016 6c749279 96012->96016 96013->96011 96014->95987 96014->95993 96014->96016 96017 6c74930e VirtualFree 96014->96017 96018 6c7492f8 VirtualAlloc 96014->96018 96015 6c749061 VirtualFree 96020 6c7490fe 96015->96020 96015->96021 96016->96018 96019 6c749306 96017->96019 96018->96019 96019->95970 96044 6c748f00 96020->96044 96021->95987 96021->95988 96021->95989 96021->95990 96021->95992 96021->95993 96021->96005 96021->96015 96021->96016 96021->96017 96021->96018 96024 6c749130 96021->96024 96023 6c749129 96023->95970 96025 6c749147 96024->96025 96026 6c749235 96025->96026 96027 6c749252 VirtualAlloc 96025->96027 96028 6c7492f8 VirtualAlloc 96025->96028 96029 6c74916d VirtualAlloc 96025->96029 96030 6c74930e VirtualFree 96025->96030 96042 6c749279 96025->96042 96026->96027 96032 6c74918d 96027->96032 96034 6c749268 GetLastError 96027->96034 96031 6c749306 96028->96031 96029->96032 96033 6c749198 GetLastError 96029->96033 96030->96031 96031->96021 96032->96021 96033->96032 96035 6c7491ba TryAcquireSRWLockExclusive 96033->96035 96034->96032 96036 6c7491d3 96035->96036 96037 6c7491c9 96035->96037 96039 6c749213 ReleaseSRWLockExclusive 96036->96039 96040 6c7491dc VirtualFree 96036->96040 96055 6c74cee0 TryAcquireSRWLockExclusive AcquireSRWLockExclusive 96037->96055 96039->96026 96043 6c749226 96039->96043 96041 6c7491f8 96040->96041 96040->96042 96041->96039 96042->96028 96043->96026 96043->96027 96043->96028 96043->96030 96043->96042 96045 6c748f29 96044->96045 96046 6c749130 11 API calls 96045->96046 96047 6c748f3c 96046->96047 96048 6c749130 11 API calls 96047->96048 96049 6c7490e4 96047->96049 96050 6c748fa0 96048->96050 96049->96023 96050->96049 96051 6c748f00 11 API calls 96050->96051 96052 6c749129 96051->96052 96052->96023 96054->96006 96055->96036 97987 402032 97988 402044 97987->97988 97989 4020f6 97987->97989 97990 402c41 17 API calls 97988->97990 98455 401423 24 API calls 97989->98455 97992 40204b 97990->97992 97993 402c41 17 API calls 97992->97993 97994 402054 97993->97994 97995 40206a LoadLibraryExW 97994->97995 97996 40205c GetModuleHandleW 97994->97996 97995->97989 97997 40207b 97995->97997 97996->97995 97996->97997 98018 406703 WideCharToMultiByte 97997->98018 97998 402250 98001 4020c5 98005 405322 24 API calls 98001->98005 98002 40208c 98003 402094 98002->98003 98004 4020ab 98002->98004 98454 401423 24 API calls 98003->98454 98021 6c440640 98004->98021 98057 6c442680 98004->98057 98198 6c43f6c0 98004->98198 98328 6c43bfe0 ?ShowWindow@CWindowWnd@DuiLib@@QAEX_N0 98004->98328 98329 6c43b3a0 98004->98329 98360 6c4a2540 98004->98360 98367 6c442d60 98004->98367 98425 6c43be20 98004->98425 98437 6c4463d0 98004->98437 98007 40209c 98005->98007 98007->97998 98008 4020e8 FreeLibrary 98007->98008 98008->97998 98019 40672d GetProcAddress 98018->98019 98020 402086 98018->98020 98019->98020 98020->98001 98020->98002 98022 6c4408c0 98021->98022 98025 6c44068d __fread_nolock 98021->98025 98023 6c4ec570 _ValidateLocalCookies 5 API calls 98022->98023 98024 6c4408ee 98023->98024 98024->98007 98026 6c4406c9 98025->98026 98027 6c4406ad lstrcpyW GlobalFree 98025->98027 98028 6c5025ca 42 API calls 98026->98028 98027->98026 98030 6c4406cf __fread_nolock 98028->98030 98029 6c440710 98032 6c5025ca 42 API calls 98029->98032 98030->98029 98031 6c4406f4 lstrcpyW GlobalFree 98030->98031 98031->98029 98033 6c440716 __fread_nolock 98032->98033 98034 6c440757 98033->98034 98035 6c44073b lstrcpyW GlobalFree 98033->98035 98036 6c5025ca 42 API calls 98034->98036 98035->98034 98037 6c44075d __fread_nolock 98036->98037 98038 6c44079e 98037->98038 98039 6c440782 lstrcpyW GlobalFree 98037->98039 98040 6c5025ca 42 API calls 98038->98040 98039->98038 98058 6c4426a6 98057->98058 98059 6c4426c1 98057->98059 98060 6c4426af GetTickCount 98058->98060 98062 6c4426d8 __fread_nolock 98058->98062 98061 6c469e00 114 API calls 98059->98061 98060->98062 98188 6c4426d0 98061->98188 98064 6c442722 98062->98064 98066 6c442706 lstrcpyW GlobalFree 98062->98066 98063 6c4ec570 _ValidateLocalCookies 5 API calls 98065 6c442d48 98063->98065 98067 6c5025ca 42 API calls 98064->98067 98065->98007 98066->98064 98068 6c442728 __fread_nolock 98067->98068 98069 6c442768 98068->98069 98070 6c44274c lstrcpyW GlobalFree 98068->98070 98071 6c5025ca 42 API calls 98069->98071 98070->98069 98072 6c44276e __fread_nolock 98071->98072 98073 6c442794 lstrcpyW GlobalFree 98072->98073 98074 6c4427b7 98072->98074 98073->98074 98075 6c442802 98074->98075 98495 6c4e6660 31 API calls _strlen 98074->98495 98456 6c45ea50 98075->98456 98188->98063 98199 6c43f6d3 __fread_nolock __DllMainCRTStartup@12 98198->98199 98200 6c43f72c lstrcpyW GlobalFree 98199->98200 98202 6c43f748 __DllMainCRTStartup@12 98199->98202 98200->98202 98201 6c440636 98203 6c502610 IsInExceptionSpec 41 API calls 98201->98203 98202->98201 98204 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98202->98204 98205 6c43f784 CatchIt 98202->98205 98209 6c44063b __fread_nolock 98203->98209 98204->98205 98206 6c467a10 __DllMainCRTStartup@12 33 API calls 98205->98206 98208 6c43f7f9 98206->98208 98207 6c4ec570 _ValidateLocalCookies 5 API calls 98210 6c4408ee 98207->98210 98211 6c4e6690 31 API calls 98208->98211 98212 6c4406c9 98209->98212 98213 6c4406ad lstrcpyW GlobalFree 98209->98213 98262 6c4408c0 98209->98262 98210->98007 98215 6c43f820 __fread_nolock 98211->98215 98214 6c5025ca 42 API calls 98212->98214 98213->98212 98217 6c4406cf __fread_nolock 98214->98217 98218 6c43f846 lstrcpyW GlobalFree 98215->98218 98221 6c43f862 __DllMainCRTStartup@12 98215->98221 98216 6c440710 98220 6c5025ca 42 API calls 98216->98220 98217->98216 98219 6c4406f4 lstrcpyW GlobalFree 98217->98219 98218->98221 98219->98216 98224 6c440716 __fread_nolock 98220->98224 98221->98201 98222 6c43f89e CatchIt 98221->98222 98223 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98221->98223 98228 6c467a10 __DllMainCRTStartup@12 33 API calls 98222->98228 98223->98222 98225 6c440757 98224->98225 98226 6c44073b lstrcpyW GlobalFree 98224->98226 98226->98225 98229 6c43f913 __fread_nolock 98228->98229 98234 6c43f96a 98229->98234 98235 6c43f94e lstrcpyW GlobalFree 98229->98235 98235->98234 98262->98207 98331 6c43b3b0 __fread_nolock __DllMainCRTStartup@12 98329->98331 98330 6c43b41f 98333 6c5025ca 42 API calls 98330->98333 98331->98330 98332 6c43b403 lstrcpyW GlobalFree 98331->98332 98332->98330 98334 6c43b425 __fread_nolock 98333->98334 98335 6c43b465 98334->98335 98336 6c43b449 lstrcpyW GlobalFree 98334->98336 98747 6c46a070 GetDC 98335->98747 98336->98335 98339 6c469e00 114 API calls 98340 6c43b489 98339->98340 98750 6c46a120 98340->98750 98343 6c469e00 114 API calls 98361 6c4a2580 KiUserCallbackDispatcher 98360->98361 98362 6c4a258d ?TranslateMessage@CPaintManagerUI@DuiLib@@SA_NQAUtagMSG@@ 98361->98362 98363 6c4a25a6 98361->98363 98362->98361 98364 6c4a259a TranslateMessage DispatchMessageW 98362->98364 98365 6c4ec570 _ValidateLocalCookies 5 API calls 98363->98365 98364->98361 98366 6c4a25b1 98365->98366 98366->98007 98368 6c442d86 98367->98368 98369 6c442da1 98367->98369 98371 6c442d8f GetTickCount 98368->98371 98373 6c442db8 __fread_nolock 98368->98373 98370 6c469e00 114 API calls 98369->98370 98424 6c442db0 98370->98424 98371->98373 98372 6c4ec570 _ValidateLocalCookies 5 API calls 98374 6c4431c0 98372->98374 98375 6c442e02 98373->98375 98376 6c442de6 lstrcpyW GlobalFree 98373->98376 98374->98007 98377 6c5025ca 42 API calls 98375->98377 98376->98375 98378 6c442e08 __fread_nolock 98377->98378 98379 6c442e48 98378->98379 98380 6c442e2c lstrcpyW GlobalFree 98378->98380 98381 6c5025ca 42 API calls 98379->98381 98380->98379 98382 6c442e4e 98381->98382 98383 6c442eb5 98382->98383 98788 6c4e6660 31 API calls _strlen 98382->98788 98384 6c45ea50 114 API calls 98383->98384 98386 6c442eef 98384->98386 98387 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98386->98387 98424->98372 98426 6c43be72 __fread_nolock 98425->98426 98427 6c43be9b 98426->98427 98428 6c43be7f lstrcpyW GlobalFree 98426->98428 98429 6c5025ca 42 API calls 98427->98429 98428->98427 98431 6c43bea1 __fread_nolock 98429->98431 98430 6c43bee1 98433 6c5025ca 42 API calls 98430->98433 98431->98430 98432 6c43bec5 lstrcpyW GlobalFree 98431->98432 98432->98430 98434 6c43bee7 ?ResizeClient@CWindowWnd@DuiLib@@QAEXHH 98433->98434 98435 6c4ec570 _ValidateLocalCookies 5 API calls 98434->98435 98436 6c43bf07 98435->98436 98436->98007 98438 6c4ef0a0 __fread_nolock 98437->98438 98439 6c4463f9 CreateToolhelp32Snapshot 98438->98439 98440 6c44640a Process32FirstW 98439->98440 98444 6c446487 __fread_nolock 98439->98444 98441 6c446427 GetCurrentProcessId 98440->98441 98442 6c446483 CloseHandle 98440->98442 98448 6c446440 98441->98448 98442->98444 98446 6c43b5d0 45 API calls 98444->98446 98445 6c446454 Process32NextW 98445->98442 98445->98448 98447 6c4464b9 98446->98447 98449 6c4464f4 98447->98449 98450 6c4464c5 GlobalAlloc lstrcpynW 98447->98450 98448->98442 98448->98445 98789 6c5012ff 42 API calls 2 library calls 98448->98789 98452 6c4ec570 _ValidateLocalCookies 5 API calls 98449->98452 98450->98449 98453 6c4464fe 98452->98453 98453->98007 98454->98007 98455->97998 98457 6c44e980 114 API calls 98456->98457 98495->98075 98748 6c43b46f 98747->98748 98749 6c46a08c GetDeviceCaps GetDeviceCaps GetDeviceCaps GetDeviceCaps ReleaseDC 98747->98749 98748->98339 98749->98748 98751 6c46a12d GetModuleHandleW GetProcAddress 98750->98751 98756 6c43b496 98750->98756 98752 6c46a15f 98751->98752 98753 6c46a14b 98751->98753 98753->98756 98756->98343 98788->98383 98789->98448 96056 6c446a70 96057 6c446aaf 96056->96057 96058 6c446a93 96056->96058 96064 6c445980 96057->96064 96060 6c461f10 __DllMainCRTStartup@12 114 API calls 96058->96060 96060->96057 96062 6c4ec570 _ValidateLocalCookies 5 API calls 96063 6c446ae5 96062->96063 96065 6c445faa 96064->96065 96068 6c4459ac __fread_nolock _strlen 96064->96068 96066 6c4ec570 _ValidateLocalCookies 5 API calls 96065->96066 96067 6c445fc8 96066->96067 96067->96062 96068->96065 96069 6c445fd0 96068->96069 96071 6c4ebf16 __DllMainCRTStartup@12 16 API calls 96068->96071 96072 6c445a20 __fread_nolock CatchIt 96068->96072 96228 6c502610 96069->96228 96071->96072 96119 6c4483b0 96072->96119 96239 6c448eb0 96119->96239 96728 6c508d7a EnterCriticalSection LeaveCriticalSection __CreateFrameInfo 96228->96728 96230 6c502615 96231 6c502620 96230->96231 96729 6c508da1 41 API calls 5 library calls 96230->96729 96232 6c50262a IsProcessorFeaturePresent 96231->96232 96238 6c502649 96231->96238 96234 6c502636 96232->96234 96730 6c4fe213 8 API calls 3 library calls 96234->96730 96237 6c502653 96731 6c4fac84 23 API calls __CreateFrameInfo 96238->96731 96240 6c448ee4 96239->96240 96266 6c448f90 96240->96266 96242 6c4ec570 _ValidateLocalCookies 5 API calls 96244 6c448401 96242->96244 96245 6c449d60 96244->96245 96379 6c449f20 96245->96379 96267 6c448fa5 96266->96267 96272 6c5041f4 96267->96272 96271 6c448f46 96271->96242 96317 6c50721a GetLastError 96272->96317 96277 6c4490b0 96281 6c4490bd 96277->96281 96278 6c4491af 96280 6c4ebf16 __DllMainCRTStartup@12 16 API calls 96278->96280 96282 6c44985f 96278->96282 96279 6c4ebf16 __DllMainCRTStartup@12 16 API calls 96279->96281 96280->96282 96281->96278 96281->96279 96285 6c4490e7 96281->96285 96364 6c4e6220 31 API calls 2 library calls 96281->96364 96284 6c4498db 96282->96284 96287 6c4498ee 96282->96287 96289 6c449a9d 96282->96289 96365 6c4e6220 31 API calls 2 library calls 96282->96365 96284->96287 96284->96289 96285->96271 96290 6c44991d 96287->96290 96366 6c4e6220 31 API calls 2 library calls 96287->96366 96292 6c4499f9 96289->96292 96376 6c4e6220 31 API calls 2 library calls 96289->96376 96293 6c449926 96290->96293 96377 6c4e6220 31 API calls 2 library calls 96290->96377 96296 6c4ec570 _ValidateLocalCookies 5 API calls 96292->96296 96298 6c44996b 96293->96298 96367 6c4e6220 31 API calls 2 library calls 96293->96367 96297 6c449a83 96296->96297 96297->96271 96305 6c449ac6 96305->96292 96305->96293 96318 6c507230 96317->96318 96319 6c507236 96317->96319 96356 6c507a94 6 API calls __dosmaperr 96318->96356 96323 6c50723a SetLastError 96319->96323 96348 6c507ad3 6 API calls __dosmaperr 96319->96348 96322 6c507252 96322->96323 96349 6c506b57 96322->96349 96327 6c5041ff 96323->96327 96328 6c5072cf 96323->96328 96344 6c50782e 96327->96344 96331 6c502610 IsInExceptionSpec 39 API calls 96328->96331 96329 6c507280 96358 6c507ad3 6 API calls __dosmaperr 96329->96358 96330 6c50726f 96357 6c507ad3 6 API calls __dosmaperr 96330->96357 96334 6c5072d4 96331->96334 96335 6c50727d 96341 6c506bb4 ___free_lconv_mon 14 API calls 96335->96341 96336 6c50728c 96337 6c507290 96336->96337 96338 6c5072a7 96336->96338 96359 6c507ad3 6 API calls __dosmaperr 96337->96359 96360 6c50755c 14 API calls __dosmaperr 96338->96360 96341->96323 96342 6c5072b2 96345 6c507841 96344->96345 96346 6c449047 96344->96346 96345->96346 96363 6c50b5b0 41 API calls 5 library calls 96345->96363 96346->96277 96348->96322 96354 6c506b64 __strftime_l 96349->96354 96350 6c506ba4 96362 6c4fd1c5 14 API calls __dosmaperr 96350->96362 96351 6c506b8f RtlAllocateHeap 96352 6c506ba2 96351->96352 96351->96354 96352->96329 96352->96330 96354->96350 96354->96351 96361 6c4fabe5 EnterCriticalSection LeaveCriticalSection __strftime_l 96354->96361 96356->96319 96357->96335 96358->96336 96359->96335 96360->96342 96361->96354 96362->96352 96363->96346 96364->96281 96365->96284 96366->96287 96376->96290 96377->96305 96728->96230 96729->96231 96730->96238 96731->96237 96732 6c446bf0 96733 6c446c27 __DllMainCRTStartup@12 96732->96733 96734 6c446d65 96733->96734 96735 6c446c35 96733->96735 96736 6c502610 IsInExceptionSpec 41 API calls 96734->96736 96738 6c4ebf16 __DllMainCRTStartup@12 16 API calls 96735->96738 96741 6c446c3f CatchIt 96735->96741 96737 6c446d6a 96736->96737 96739 6c446df5 96737->96739 96740 6c4e53e0 __DllMainCRTStartup@12 72 API calls 96737->96740 96738->96741 96742 6c446d8c 96740->96742 96745 6c446cf9 96741->96745 96783 6c4e6a00 96741->96783 96744 6c446dd1 96742->96744 96792 6c4e6480 31 API calls _strlen 96742->96792 96793 6c4e7050 114 API calls 2 library calls 96742->96793 96749 6c4e5400 __DllMainCRTStartup@12 ReleaseSRWLockExclusive 96744->96749 96791 6c469e90 114 API calls 3 library calls 96745->96791 96746 6c446cae 96748 6c4ebf16 __DllMainCRTStartup@12 16 API calls 96746->96748 96751 6c446cb5 96748->96751 96752 6c446dd9 96749->96752 96754 6c461f10 __DllMainCRTStartup@12 114 API calls 96751->96754 96752->96739 96759 6c447a10 96752->96759 96753 6c446d3d 96756 6c4ec570 _ValidateLocalCookies 5 API calls 96753->96756 96754->96745 96758 6c446d5b 96756->96758 96760 6c447a68 96759->96760 96778 6c447b20 96759->96778 96762 6c447a76 ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W 96760->96762 96781 6c447cf2 96760->96781 96763 6c447a8b 96762->96763 96762->96781 96764 6c447b0a 96763->96764 96767 6c447ac7 96763->96767 96768 6c447d90 96763->96768 96763->96781 96769 6c4ebf16 __DllMainCRTStartup@12 16 API calls 96764->96769 96765 6c4ec570 _ValidateLocalCookies 5 API calls 96766 6c447d88 96765->96766 96766->96739 96772 6c4ebf16 __DllMainCRTStartup@12 16 API calls 96767->96772 96771 6c502610 IsInExceptionSpec 41 API calls 96768->96771 96775 6c447cc4 96769->96775 96774 6c447d95 96771->96774 96776 6c447ad4 96772->96776 96777 6c461f10 __DllMainCRTStartup@12 114 API calls 96775->96777 96776->96764 96779 6c4e6a00 __DllMainCRTStartup@12 31 API calls 96776->96779 96777->96781 96778->96760 96780 6c4e6550 31 API calls 96778->96780 96794 6c4e70f0 114 API calls 2 library calls 96778->96794 96795 6c4e6140 31 API calls 2 library calls 96778->96795 96796 6c4e6660 31 API calls _strlen 96778->96796 96797 6c447da0 114 API calls 2 library calls 96778->96797 96779->96776 96780->96778 96781->96765 96784 6c4e6a21 96783->96784 96785 6c4e6a11 CatchIt 96783->96785 96784->96785 96786 6c4e6a7f 96784->96786 96787 6c4e6a42 96784->96787 96785->96746 96798 6c464730 31 API calls __DllMainCRTStartup@12 96786->96798 96788 6c4ebf16 __DllMainCRTStartup@12 16 API calls 96787->96788 96788->96785 96791->96753 96792->96742 96793->96742 96794->96778 96795->96778 96796->96778 96797->96778 96799 401b77 96800 401b84 96799->96800 96801 401bc8 96799->96801 96802 401c0d 96800->96802 96807 401b9b 96800->96807 96803 401bf2 GlobalAlloc 96801->96803 96804 401bcd 96801->96804 96806 4062dc 17 API calls 96802->96806 96811 4022f7 96802->96811 96805 4062dc 17 API calls 96803->96805 96804->96811 96818 4062ba lstrcpynW 96804->96818 96805->96802 96809 4022f1 96806->96809 96819 4062ba lstrcpynW 96807->96819 96821 405920 MessageBoxIndirectW 96809->96821 96812 401bdf GlobalFree 96812->96811 96813 401baa 96820 4062ba lstrcpynW 96813->96820 96816 401bb9 96822 4062ba lstrcpynW 96816->96822 96818->96812 96819->96813 96820->96816 96821->96811 96822->96811 96823 6c48b470 96824 6c48b499 96823->96824 96831 6c48b4b5 96823->96831 96825 6c48b4f9 PostQuitMessage 96824->96825 96826 6c48b54f GetUpdateRect 96824->96826 96827 6c48b4e1 96824->96827 96828 6c48b4a5 SetWindowLongW 96824->96828 96829 6c48b506 GetWindowLongW 96824->96829 96830 6c48b4e6 DefWindowProcW 96824->96830 96825->96827 96826->96827 96833 6c48b566 GetWindowLongW BeginPaint 96826->96833 96834 6c4ec570 _ValidateLocalCookies 5 API calls 96827->96834 96828->96827 96829->96827 96832 6c48b517 InvalidateRect 96829->96832 96830->96827 96831->96827 96831->96830 96835 6c48b4c9 GetWindowLongW 96831->96835 96832->96827 96836 6c48b598 96833->96836 96837 6c48b59f EndPaint 96833->96837 96839 6c48b5ba 96834->96839 96835->96827 96838 6c48b4da 96835->96838 96843 6c48b710 22 API calls _ValidateLocalCookies 96836->96843 96837->96827 96842 6c48b940 9 API calls _ValidateLocalCookies 96838->96842 96842->96827 96843->96837 96844 6c49f8f0 ??8CDuiString@DuiLib@@QBE_NPB_W 96847 6c49f955 96844->96847 96845 6c49fa0b 96846 6c49f97d ??4CDuiString@DuiLib@@QAEABV01@PB_W 96846->96845 96848 6c49f992 ??0CDuiString@DuiLib@@QAE@ABV01@ ??YCDuiString@DuiLib@@QAEABV01@ABV01@ ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 96846->96848 96847->96845 96847->96846 96853 6c4b09e0 15 API calls ___std_exception_destroy 96847->96853 96850 6c4b07f0 47 API calls 96848->96850 96851 6c49f9fc ??1CDuiString@DuiLib@@QAE 96850->96851 96851->96845 96852 6c49f970 96852->96846 96853->96852 98790 6c49ed30 18 API calls 98791 6c49eff0 CreateFontIndirectW ??4CDuiString@DuiLib@@QAEABV01@PB_W 98790->98791 98792 6c49efd7 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@ 98790->98792 98794 6c49f08f 98791->98794 98795 6c49f067 CreatePen #17 LoadLibraryW 98791->98795 98797 6c5053a7 29 API calls 2 library calls 98792->98797 98795->98794 98796 6c49efed 98796->98791 98797->98796 98798 6c49dbb3 98799 6c49dbc1 98798->98799 98800 6c49dbcc 98799->98800 98801 6c49e015 98799->98801 98804 6c49e173 98800->98804 98809 6c49dbe2 98800->98809 98802 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98801->98802 98803 6c49e01f ??0CButtonUI@DuiLib@@QAE 98802->98803 98840 6c49d720 __fread_nolock CatchIt __DllMainCRTStartup@12 98803->98840 98805 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98804->98805 98808 6c49e17d ??0COptionUI@DuiLib@@QAE 98805->98808 98806 6c49e389 ?HasChildren@CMarkupNode@DuiLib@ 98810 6c49e397 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@ 98806->98810 98806->98840 98807 6c49e303 ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2 98811 6c49e321 ?GetTransparent@CPaintManagerUI@DuiLib@ 98807->98811 98808->98840 98809->98807 98812 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98809->98812 98810->98840 98813 6c49e32c ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH 98811->98813 98811->98840 98815 6c49dc02 ??0CSliderUI@DuiLib@@QAE 98812->98815 98813->98840 98814 6c49e47f ?HasAttributes@CMarkupNode@DuiLib@ 98816 6c49e48a ?GetAttributeCount@CMarkupNode@DuiLib@ 98814->98816 98814->98840 98815->98840 98816->98840 98817 6c49d740 ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12 98817->98840 98818 6c49e4a0 ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH 98818->98840 98819 6c49e462 ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W 98819->98814 98821 6c49e476 ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W 98819->98821 98820 6c49d757 ?IsValid@CMarkupNode@DuiLib@ 98822 6c49e52e 98820->98822 98823 6c49d766 ?GetName@CMarkupNode@DuiLib@ 98820->98823 98821->98814 98823->98840 98824 6c49d85b ?HasAttributes@CMarkupNode@DuiLib@ 98824->98817 98824->98840 98825 6c49d881 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK 98826 6c49d8b0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK 98825->98826 98825->98840 98826->98840 98827 6c5003f9 __strftime_l 42 API calls 98827->98840 98828 6c49d949 ??0CMarkup@DuiLib@@QAE@PB_W 98830 6c49d8f0 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@ 98828->98830 98828->98840 98829 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98831 6c49d9dd ??0CTreeNodeUI@DuiLib@@QAE@PAV01@ 98829->98831 98832 6c49d90e ?Release@CMarkup@DuiLib@ 98830->98832 98831->98840 98832->98840 98833 6c5003f9 __strftime_l 42 API calls 98835 6c49d989 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@ 98833->98835 98834 6c49da68 ?HasAttributes@CMarkupNode@DuiLib@ 98836 6c49da79 ?GetAttributeCount@CMarkupNode@DuiLib@ 98834->98836 98837 6c49dad1 ?HasChildren@CMarkupNode@DuiLib@ 98834->98837 98835->98832 98836->98837 98836->98840 98839 6c49dae3 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@ 98837->98839 98837->98840 98838 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98841 6c49e042 ??0CContainerUI@DuiLib@@QAE 98838->98841 98839->98840 98840->98806 98840->98807 98840->98811 98840->98814 98840->98817 98840->98818 98840->98819 98840->98820 98840->98822 98840->98824 98840->98825 98840->98826 98840->98827 98840->98828 98840->98829 98840->98833 98840->98834 98840->98837 98840->98838 98842 6c49da90 ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH 98840->98842 98843 6c49da52 ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W 98840->98843 98844 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98840->98844 98847 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98840->98847 98849 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98840->98849 98851 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98840->98851 98853 6c48b1c0 ??0CControlUI@DuiLib@@QAE 98840->98853 98841->98840 98842->98840 98843->98834 98846 6c49da60 ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W 98843->98846 98845 6c49e1a0 ??0CTabLayoutUI@DuiLib@@QAE 98844->98845 98845->98840 98846->98834 98848 6c49e209 ??0CScrollBarUI@DuiLib@@QAE 98847->98848 98848->98840 98850 6c49e261 ??0CImageShowUI@DuiLib@@QAE 98849->98850 98850->98840 98851->98840 98853->98840 98854 6c7b6100 98855 6c7b612c GetCurrentProcess GetCurrentThread GetCurrentProcess DuplicateHandle 98854->98855 98856 6c7b6123 98854->98856 98857 6c7b6161 98855->98857 98865 6c7b617c 98855->98865 98856->98855 98858 6c7b6168 GetLastError 98857->98858 98859 6c7b6187 98857->98859 98860 6c7b6175 98858->98860 98877 6c816710 47 API calls 98859->98877 98861 6c7b6190 SetLastError 98860->98861 98861->98859 98863 6c7b619f GetCurrentThreadId 98878 6c816770 10 API calls _ValidateLocalCookies 98863->98878 98866 6c7b620d GetCurrentThread GetThreadPriority 98865->98866 98879 6c816710 47 API calls 98865->98879 98871 6c7b621e 98866->98871 98868 6c7b61fc GetCurrentThreadId 98880 6c816ef0 TryAcquireSRWLockExclusive ReleaseSRWLockExclusive 98868->98880 98870 6c7b6240 98881 6c8c2143 5 API calls ___raise_securityfailure 98870->98881 98871->98870 98875 6c7b0d80 GetHandleVerifier 98871->98875 98873 6c7b624d 98876 6c7b0d9c 98875->98876 98876->98870 98877->98863 98878->98865 98879->98868 98880->98866 98881->98873 98882 6c4ed1b0 98883 6c4ed1be 98882->98883 98884 6c4ed1b9 98882->98884 98888 6c4ed09e 98883->98888 98903 6c4ed1d3 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 98884->98903 98889 6c4ed0aa ___scrt_is_nonwritable_in_current_image 98888->98889 98890 6c4ed0d3 dllmain_raw 98889->98890 98891 6c4ed0ce 98889->98891 98900 6c4ed0b9 98889->98900 98892 6c4ed0ed dllmain_crt_dispatch 98890->98892 98890->98900 98904 6c439c20 98891->98904 98892->98891 98892->98900 98895 6c4ed13f 98896 6c4ed148 dllmain_crt_dispatch 98895->98896 98895->98900 98898 6c4ed15b dllmain_raw 98896->98898 98896->98900 98897 6c439c20 __DllMainCRTStartup@12 118 API calls 98899 6c4ed126 98897->98899 98898->98900 98914 6c4ecf62 116 API calls 4 library calls 98899->98914 98902 6c4ed134 dllmain_raw 98902->98895 98903->98883 98905 6c439c41 98904->98905 98906 6c439c9d 98904->98906 98909 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98905->98909 98913 6c439c8a 98905->98913 98920 6c469de0 CloseHandle 98906->98920 98908 6c4ec570 _ValidateLocalCookies 5 API calls 98910 6c439cb1 98908->98910 98911 6c439c4d 98909->98911 98910->98895 98910->98897 98915 6c469be0 98911->98915 98913->98908 98914->98902 98916 6c467bf0 __DllMainCRTStartup@12 114 API calls 98915->98916 98917 6c469c1d 98916->98917 98921 6c469c80 98917->98921 98919 6c469c2f 98919->98913 98920->98913 98922 6c4ebf16 __DllMainCRTStartup@12 16 API calls 98921->98922 98923 6c469cbc 98922->98923 98924 6c469cfb __fread_nolock 98923->98924 98931 6c4e70f0 114 API calls 2 library calls 98923->98931 98926 6c469d2c GetTempPathW 98924->98926 98927 6c469d3f PathAppendW 98926->98927 98929 6c469d8f 98926->98929 98927->98929 98930 6c469d59 CreateFileW 98927->98930 98929->98919 98930->98929 98931->98924

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 0 6c49cc10-6c49cc6a call 6c4ef0a0 ?GetRoot@CMarkup@DuiLib@@QAE?AVCMarkupNode@2@XZ ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ 3 6c49d14f-6c49d166 call 6c4ec570 0->3 4 6c49cc70-6c49cc77 0->4 6 6c49d138-6c49d14d ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 4->6 7 6c49cc7d-6c49ccac call 6c4ef0a0 ?GetChild@CMarkupNode@DuiLib@@QAE?AV12@XZ 4->7 6->3 11 6c49ccd2-6c49ccdb ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ 7->11 12 6c49cce1-6c49ccfc ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ call 6c505345 11->12 13 6c49d117-6c49d133 ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ call 6c505345 11->13 20 6c49cdc0-6c49cdcd ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 12->20 21 6c49cd02-6c49cd12 call 6c505345 12->21 18 6c49d169-6c49d173 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ 13->18 19 6c49d135 13->19 18->19 22 6c49d175-6c49d187 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 18->22 19->6 23 6c49ccb0-6c49cccf ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ call 6c4eeb20 20->23 24 6c49cdd3-6c49cded 20->24 32 6c49cd18-6c49cd28 call 6c505345 21->32 33 6c49ce90-6c49cea2 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 21->33 22->19 27 6c49d189-6c49d18b 22->27 23->11 28 6c49cdff-6c49ce2a ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z call 6c505345 24->28 31 6c49d1df-6c49d20a ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z call 6c505345 27->31 42 6c49ce2c-6c49ce3c call 6c505345 28->42 43 6c49cdf0 28->43 44 6c49d20c-6c49d21c call 6c505345 31->44 45 6c49d190-6c49d1cf call 6c5003f9 * 2 ?SetInitSize@CPaintManagerUI@DuiLib@@QAEXHH@Z 31->45 32->23 48 6c49cd2a-6c49cd3c ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 32->48 33->23 36 6c49cea8-6c49cee3 33->36 41 6c49cf1a-6c49cf42 ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z call 6c505345 36->41 59 6c49cf48-6c49cf58 call 6c505345 41->59 60 6c49cff0-6c49cff9 41->60 56 6c49ce3e-6c49ce4e call 6c505345 42->56 57 6c49ce80-6c49ce84 42->57 47 6c49cdf4-6c49cdf9 43->47 65 6c49d370-6c49d3f8 call 6c5003f9 * 4 ?SetSizeBox@CPaintManagerUI@DuiLib@@QAEXAAUtagRECT@@@Z 44->65 66 6c49d222-6c49d232 call 6c505345 44->66 85 6c49d1d4-6c49d1d9 45->85 47->28 54 6c49d070-6c49d076 47->54 48->23 55 6c49cd42-6c49cd54 48->55 54->23 61 6c49d07c-6c49d08d ?AddImage@CPaintManagerUI@DuiLib@@QAEPBUtagTImageInfo@2@PB_W0K@Z 54->61 63 6c49cd86-6c49cdb1 ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z call 6c505345 55->63 56->47 78 6c49ce50-6c49ce54 56->78 57->47 82 6c49cf5a-6c49cf6a call 6c505345 59->82 83 6c49cef0-6c49cf00 call 6c5003f9 59->83 69 6c49cf0f-6c49cf14 60->69 61->23 80 6c49cd60-6c49cd77 call 6c505345 63->80 81 6c49cdb3-6c49cdb7 63->81 65->85 91 6c49d238-6c49d248 call 6c505345 66->91 92 6c49d3fd-6c49d485 call 6c5003f9 * 4 ?SetCaptionRect@CPaintManagerUI@DuiLib@@QAEXAAUtagRECT@@@Z 66->92 69->41 71 6c49d092-6c49d094 69->71 71->23 84 6c49d09a-6c49d0d7 ?AddFont@CPaintManagerUI@DuiLib@@QAEPAUHFONT__@@PB_WH_N11H@Z 71->84 89 6c49ce5f-6c49ce73 call 6c50043f 78->89 90 6c49ce56-6c49ce5d CharNextW 78->90 93 6c49cd7b-6c49cd80 80->93 81->93 109 6c49cffe-6c49d015 call 6c505345 82->109 110 6c49cf70-6c49cf80 call 6c505345 82->110 112 6c49cf04-6c49cf0b 83->112 84->23 95 6c49d0dd-6c49d0f4 ?SetDefaultFont@CPaintManagerUI@DuiLib@@QAEXPB_WH_N11H@Z 84->95 85->19 85->31 89->47 90->89 115 6c49d48a-6c49d4ce call 6c5003f9 * 2 ?SetRoundCorner@CPaintManagerUI@DuiLib@@QAEXHH@Z 91->115 116 6c49d24e-6c49d25e call 6c505345 91->116 92->85 93->63 99 6c49d0f9-6c49d0ff 93->99 95->23 99->23 111 6c49d105-6c49d112 ?AddDefaultAttributeList@CPaintManagerUI@DuiLib@@QAEXPB_W0@Z 99->111 109->112 129 6c49d01a-6c49d031 call 6c505345 110->129 130 6c49cf86-6c49cf96 call 6c505345 110->130 111->23 112->69 115->85 133 6c49d4d3-6c49d517 call 6c5003f9 * 2 ?SetMinInfo@CPaintManagerUI@DuiLib@@QAEXHH@Z 116->133 134 6c49d264-6c49d274 call 6c505345 116->134 129->112 143 6c49cf9c-6c49cfac call 6c505345 130->143 144 6c49d036-6c49d04d call 6c505345 130->144 133->85 148 6c49d27a-6c49d28a call 6c505345 134->148 149 6c49d51c-6c49d560 call 6c5003f9 * 2 ?SetMaxInfo@CPaintManagerUI@DuiLib@@QAEXHH@Z 134->149 159 6c49d052-6c49d069 call 6c505345 143->159 160 6c49cfb2-6c49cfc2 call 6c505345 143->160 144->112 162 6c49d290-6c49d2a0 call 6c505345 148->162 163 6c49d565-6c49d583 call 6c505345 ?SetShowUpdateRect@CPaintManagerUI@DuiLib@@QAEX_N@Z 148->163 149->85 159->112 160->112 174 6c49cfc8-6c49cfdc call 6c5003f9 160->174 175 6c49d588-6c49d59a call 6c5025ca ?SetTransparent@CPaintManagerUI@DuiLib@@QAEXH@Z 162->175 176 6c49d2a6-6c49d2b6 call 6c505345 162->176 163->85 174->112 175->85 183 6c49d2bc-6c49d2cc call 6c505345 176->183 184 6c49d59f-6c49d5bd call 6c505345 ?SetBackgroundTransparent@CPaintManagerUI@DuiLib@@QAEX_N@Z 176->184 189 6c49d5c2-6c49d5c6 183->189 190 6c49d2d2-6c49d2e2 call 6c505345 183->190 184->85 191 6c49d5c8-6c49d5cf CharNextW 189->191 192 6c49d5d1-6c49d5f8 call 6c50043f ?SetDefaultDisabledColor@CPaintManagerUI@DuiLib@@QAEXK@Z 189->192 197 6c49d2e8-6c49d2f8 call 6c505345 190->197 198 6c49d5fd-6c49d601 190->198 191->192 192->85 205 6c49d638-6c49d63c 197->205 206 6c49d2fe-6c49d30e call 6c505345 197->206 200 6c49d60c-6c49d633 call 6c50043f ?SetDefaultFontColor@CPaintManagerUI@DuiLib@@QAEXK@Z 198->200 201 6c49d603-6c49d60a CharNextW 198->201 200->85 201->200 207 6c49d63e-6c49d645 CharNextW 205->207 208 6c49d647-6c49d66e call 6c50043f ?SetDefaultLinkFontColor@CPaintManagerUI@DuiLib@@QAEXK@Z 205->208 213 6c49d673-6c49d677 206->213 214 6c49d314-6c49d324 call 6c505345 206->214 207->208 208->85 216 6c49d679-6c49d680 CharNextW 213->216 217 6c49d682-6c49d6a9 call 6c50043f ?SetDefaultLinkHoverFontColor@CPaintManagerUI@DuiLib@@QAEXK@Z 213->217 214->85 220 6c49d32a-6c49d32e 214->220 216->217 217->85 222 6c49d339-6c49d360 call 6c50043f ?SetDefaultSelectedBkColor@CPaintManagerUI@DuiLib@@QAEXK@Z 220->222 223 6c49d330-6c49d337 CharNextW 220->223 222->85 223->222
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetRoot@CMarkup@DuiLib@@QAE?AVCMarkupNode@2@XZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49CC5A
                                                                                                                                                                      • ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49CC61
                                                                                                                                                                      • ?GetChild@CMarkupNode@DuiLib@@QAE?AV12@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C49CCA7
                                                                                                                                                                      • ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C49CCBE
                                                                                                                                                                      • ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C49CCD4
                                                                                                                                                                      • ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C49CCE3
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49CD31
                                                                                                                                                                      • ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49CD90
                                                                                                                                                                      • ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C49CD9A
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C49CDC2
                                                                                                                                                                      • ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49CE09
                                                                                                                                                                      • ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C49CE13
                                                                                                                                                                      • CharNextW.USER32(00000000,?,?,?,?,00000001,00000001,?,?,?,?,?,?,?), ref: 6C49CE57
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49CE97
                                                                                                                                                                      • ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49CF21
                                                                                                                                                                      • ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C49CF2B
                                                                                                                                                                      • ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C49D11E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,00000000,?), ref: 6C49D148
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C49D16C
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C49D17C
                                                                                                                                                                      • ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?), ref: 6C49D1E9
                                                                                                                                                                      • ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,?,?,?,?), ref: 6C49D1F3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Markup$Node@$Attribute$Name@$Count@Internal@Value$Paint$ManagerNode@2@V12@Valid@$Builder@CharChild@ControlD__@@DialogI@2@I@2@@Markup@NextParse@Root@Sibling@V32@Window@
                                                                                                                                                                      • String ID: Default$Font$Image$Window$alpha$bktrans$bold$caption$default$defaultfontcolor$disabledfontcolor$italic$linkfontcolor$linkhoverfontcolor$mask$maxinfo$mininfo$name$restype$roundcorner$selectedcolor$showdirty$size$sizebox$true$underline$value$weight
                                                                                                                                                                      • API String ID: 1713311723-3208060547
                                                                                                                                                                      • Opcode ID: be81e55e3d1e71deb88bdeb6f87d618bf4cda6d23a7b92beda0de2da158850d3
                                                                                                                                                                      • Instruction ID: bd33f2ba36b3535496756add4391e4c75543a440e68999352973e803481e0381
                                                                                                                                                                      • Opcode Fuzzy Hash: be81e55e3d1e71deb88bdeb6f87d618bf4cda6d23a7b92beda0de2da158850d3
                                                                                                                                                                      • Instruction Fuzzy Hash: 3E3294B1A05350ABD721DF608C41FDF7BE8AF94749F40082DF949D6B80EB74A909C7A6
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43F731
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43F742
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43F84B
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43F85C
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,00000004), ref: 6C43F953
                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6C43F964
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,00000004,?,?,?), ref: 6C43F9A7
                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6C43F9B8
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,00000004,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C43FAB3
                                                                                                                                                                      • GlobalFree.KERNELBASE(00000000), ref: 6C43FAC4
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,00000004), ref: 6C43FBBB
                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6C43FBCC
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,00000004), ref: 6C43FCC3
                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6C43FCD4
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,00000004), ref: 6C43FDCB
                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6C43FDDC
                                                                                                                                                                      • GetLocaleInfoEx.KERNEL32(00000000,00000059,?,00000009), ref: 6C43FEFE
                                                                                                                                                                      • GetLocaleInfoEx.KERNEL32(00000000,0000005A,?,00000009), ref: 6C43FF0E
                                                                                                                                                                      • LoadLibraryA.KERNEL32(shell_downloader.dll,?,00000000,?,?,6C52665C), ref: 6C440196
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateShellDownloader), ref: 6C4401AE
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateShellEventReporter), ref: 6C4401E0
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C4406B2
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C4406C3
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C4406F9
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C44070A
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C440740
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C440751
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C440787
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C440798
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C4407CE
                                                                                                                                                                      • GlobalFree.KERNELBASE(?), ref: 6C4407DF
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C440815
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C440826
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C44085C
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C44086D
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C4408A3
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C4408B4
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeGloballstrcpy$AddressInfoLocaleProc$LibraryLoad
                                                                                                                                                                      • String ID: en_CH$0A$4266339975$CreateShellDownloader$CreateShellEventReporter$DestoryShellDownloader$DestoryShellEventReporter$DUl$HfRl$RUl$app shell %s$capcutpc_0$shell_downloader.dll
                                                                                                                                                                      • API String ID: 103878430-2432307991
                                                                                                                                                                      • Opcode ID: 4489b216f6618caadf03066b5e3169226a3e5c7c66d97fc52e32f13261791744
                                                                                                                                                                      • Instruction ID: f0b7044320d4d105abd43e6181dd6ef15819af83215fd70e4a373db94f03dd08
                                                                                                                                                                      • Opcode Fuzzy Hash: 4489b216f6618caadf03066b5e3169226a3e5c7c66d97fc52e32f13261791744
                                                                                                                                                                      • Instruction Fuzzy Hash: 88A2D4B16057809BE720CF24CC80F9B7BF4EF86318F114A2DE99897791E774A509CB96

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 787 40338f-4033cc SetErrorMode GetVersion 788 4033ce-4033d6 call 406694 787->788 789 4033df 787->789 788->789 795 4033d8 788->795 790 4033e4-4033f8 call 406624 lstrlenA 789->790 796 4033fa-403416 call 406694 * 3 790->796 795->789 803 403427-403486 #17 OleInitialize SHGetFileInfoW call 4062ba GetCommandLineW call 4062ba 796->803 804 403418-40341e 796->804 811 403490-4034aa call 405bbc CharNextW 803->811 812 403488-40348f 803->812 804->803 809 403420 804->809 809->803 815 4034b0-4034b6 811->815 816 4035c1-4035db GetTempPathW call 40335e 811->816 812->811 818 4034b8-4034bd 815->818 819 4034bf-4034c3 815->819 823 403633-40364d DeleteFileW call 402edd 816->823 824 4035dd-4035fb GetWindowsDirectoryW lstrcatW call 40335e 816->824 818->818 818->819 821 4034c5-4034c9 819->821 822 4034ca-4034ce 819->822 821->822 825 4034d4-4034da 822->825 826 40358d-40359a call 405bbc 822->826 844 403653-403659 823->844 845 4036fe-40370e call 4038d0 OleUninitialize 823->845 824->823 841 4035fd-40362d GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40335e 824->841 830 4034f5-40352e 825->830 831 4034dc-4034e4 825->831 842 40359c-40359d 826->842 843 40359e-4035a4 826->843 832 403530-403535 830->832 833 40354b-403585 830->833 837 4034e6-4034e9 831->837 838 4034eb 831->838 832->833 839 403537-40353f 832->839 833->826 840 403587-40358b 833->840 837->830 837->838 838->830 847 403541-403544 839->847 848 403546 839->848 840->826 849 4035ac-4035ba call 4062ba 840->849 841->823 841->845 842->843 843->815 851 4035aa 843->851 852 4036ee-4036f5 call 4039aa 844->852 853 40365f-40366a call 405bbc 844->853 861 403834-40383a 845->861 862 403714-403724 call 405920 ExitProcess 845->862 847->833 847->848 848->833 856 4035bf 849->856 851->856 860 4036fa 852->860 864 4036b8-4036c2 853->864 865 40366c-4036a1 853->865 856->816 860->845 867 4038b8-4038c0 861->867 868 40383c-403852 GetCurrentProcess OpenProcessToken 861->868 872 4036c4-4036d2 call 405c97 864->872 873 40372a-40373e call 40588b lstrcatW 864->873 869 4036a3-4036a7 865->869 870 4038c2 867->870 871 4038c6-4038ca ExitProcess 867->871 875 403854-403882 LookupPrivilegeValueW AdjustTokenPrivileges 868->875 876 403888-403896 call 406694 868->876 877 4036b0-4036b4 869->877 878 4036a9-4036ae 869->878 870->871 872->845 886 4036d4-4036ea call 4062ba * 2 872->886 887 403740-403746 lstrcatW 873->887 888 40374b-403765 lstrcatW lstrcmpiW 873->888 875->876 889 4038a4-4038af ExitWindowsEx 876->889 890 403898-4038a2 876->890 877->869 882 4036b6 877->882 878->877 878->882 882->864 886->852 887->888 888->845 893 403767-40376a 888->893 889->867 891 4038b1-4038b3 call 40140b 889->891 890->889 890->891 891->867 897 403773 call 40586e 893->897 898 40376c-403771 call 4057f1 893->898 902 403778-403786 SetCurrentDirectoryW 897->902 898->902 905 403793-4037bc call 4062ba 902->905 906 403788-40378e call 4062ba 902->906 910 4037c1-4037dd call 4062dc DeleteFileW 905->910 906->905 913 40381e-403826 910->913 914 4037df-4037ef CopyFileW 910->914 913->910 915 403828-40382f call 406080 913->915 914->913 916 4037f1-403811 call 406080 call 4062dc call 4058a3 914->916 915->845 916->913 925 403813-40381a CloseHandle 916->925 925->913
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetErrorMode.KERNEL32 ref: 004033B2
                                                                                                                                                                      • GetVersion.KERNEL32 ref: 004033B8
                                                                                                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004033EB
                                                                                                                                                                      • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403428
                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040342F
                                                                                                                                                                      • SHGetFileInfoW.SHELL32(00440208,00000000,?,000002B4,00000000), ref: 0040344B
                                                                                                                                                                      • GetCommandLineW.KERNEL32(00472EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 00403460
                                                                                                                                                                      • CharNextW.USER32(00000000,004CB000,00000020,004CB000,00000000,?,00000006,00000008,0000000A), ref: 00403498
                                                                                                                                                                        • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                        • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                      • GetTempPathW.KERNEL32(00002000,004DF000,?,00000006,00000008,0000000A), ref: 004035D2
                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(004DF000,00001FFB,?,00000006,00000008,0000000A), ref: 004035E3
                                                                                                                                                                      • lstrcatW.KERNEL32(004DF000,\Temp,?,00000006,00000008,0000000A), ref: 004035EF
                                                                                                                                                                      • GetTempPathW.KERNEL32(00001FFC,004DF000,004DF000,\Temp,?,00000006,00000008,0000000A), ref: 00403603
                                                                                                                                                                      • lstrcatW.KERNEL32(004DF000,Low,?,00000006,00000008,0000000A), ref: 0040360B
                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,004DF000,004DF000,Low,?,00000006,00000008,0000000A), ref: 0040361C
                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,004DF000,?,00000006,00000008,0000000A), ref: 00403624
                                                                                                                                                                      • DeleteFileW.KERNEL32(004DB000,?,00000006,00000008,0000000A), ref: 00403638
                                                                                                                                                                        • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00002000,00403460,00472EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                      • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403703
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403724
                                                                                                                                                                      • lstrcatW.KERNEL32(004DF000,~nsu,004CB000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403737
                                                                                                                                                                      • lstrcatW.KERNEL32(004DF000,0040A26C,004DF000,~nsu,004CB000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403746
                                                                                                                                                                      • lstrcatW.KERNEL32(004DF000,.tmp,004DF000,~nsu,004CB000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403751
                                                                                                                                                                      • lstrcmpiW.KERNEL32(004DF000,004D7000,004DF000,.tmp,004DF000,~nsu,004CB000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040375D
                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(004DF000,004DF000,?,00000006,00000008,0000000A), ref: 00403779
                                                                                                                                                                      • DeleteFileW.KERNEL32(0043C208,0043C208,?,0047B000,00000008,?,00000006,00000008,0000000A), ref: 004037D3
                                                                                                                                                                      • CopyFileW.KERNEL32(004E7000,0043C208,00000001,?,00000006,00000008,0000000A), ref: 004037E7
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,0043C208,0043C208,?,0043C208,00000000,?,00000006,00000008,0000000A), ref: 00403814
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403843
                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 0040384A
                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040385F
                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32 ref: 00403882
                                                                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 004038A7
                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 004038CA
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                                                                                      • String ID: .tmp$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                      • API String ID: 3441113951-3195845224
                                                                                                                                                                      • Opcode ID: 63044480bdf60fa59607b726092bbe11153853a5ccbfe3ab443963185e6f75f7
                                                                                                                                                                      • Instruction ID: 33fbdd78d52bfd04f2c73b4da217482bb076a8c6d1615cdfa2cd3638f3c4bec2
                                                                                                                                                                      • Opcode Fuzzy Hash: 63044480bdf60fa59607b726092bbe11153853a5ccbfe3ab443963185e6f75f7
                                                                                                                                                                      • Instruction Fuzzy Hash: 45D1F471100310AAE720BF769D45B2B3AADEB4070AF10447FF885B62E1DBBD8D55876E

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1679 6c48dc40-6c48dc8f 1680 6c48dd19-6c48dd7b ?GetResourcePath@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ ??0CDuiString@DuiLib@@QAE@ABV01@@Z ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ 1679->1680 1681 6c48dc95-6c48dca7 ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ FindResourceW 1679->1681 1682 6c48de29-6c48de3e ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ ??YCDuiString@DuiLib@@QAEABV01@ABV01@@Z ?IsCachedResourceZip@CPaintManagerUI@DuiLib@@SA_NXZ 1680->1682 1683 6c48dd81-6c48ddc1 ??YCDuiString@DuiLib@@QAEABV01@PB_W@Z ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ CreateFileW 1680->1683 1684 6c48dcad-6c48dcbe ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ LoadResource 1681->1684 1685 6c48df2f-6c48df63 CreateFileW 1681->1685 1690 6c48de40-6c48de45 ?GetResourceZipHandle@CPaintManagerUI@DuiLib@@SAPAXXZ 1682->1690 1691 6c48de53-6c48de65 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ call 6c4b07f0 1682->1691 1688 6c48df18-6c48df1a 1683->1688 1689 6c48ddc7-6c48ddd4 GetFileSize 1683->1689 1692 6c48dcc4-6c48dcd8 ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ SizeofResource 1684->1692 1693 6c48de47-6c48de4e FreeResource 1684->1693 1686 6c48df69-6c48df74 GetFileSize 1685->1686 1687 6c48e1ff-6c48e213 1685->1687 1695 6c48df7a-6c48dfbb call 6c4ebfc3 ReadFile CloseHandle 1686->1695 1696 6c48e19f-6c48e1a1 1686->1696 1694 6c48df1c-6c48df29 ??1CDuiString@DuiLib@@QAE@XZ 1688->1694 1689->1688 1697 6c48ddda-6c48de1b call 6c4ebfc3 ReadFile CloseHandle 1689->1697 1698 6c48de68-6c48de6d 1690->1698 1691->1698 1692->1685 1699 6c48dcde-6c48dd0e call 6c4ebfc3 LockResource call 6c4eeb20 FreeResource 1692->1699 1693->1685 1694->1685 1702 6c48dfd4-6c48e012 call 6c4b0ad0 call 6c4ebfcc 1694->1702 1713 6c48e18f-6c48e194 1695->1713 1714 6c48dfc1-6c48dfce 1695->1714 1696->1687 1715 6c48de21-6c48de24 1697->1715 1716 6c48e214-6c48e219 1697->1716 1698->1688 1701 6c48de73-6c48deb2 call 6c4ef0a0 call 6c4b0870 1698->1701 1699->1702 1725 6c48dd14 1699->1725 1701->1694 1730 6c48deb4-6c48debc 1701->1730 1702->1696 1733 6c48e018-6c48e090 CreateDIBSection 1702->1733 1713->1696 1723 6c48e196-6c48e19c call 6c4ebfcc 1713->1723 1714->1687 1714->1702 1715->1694 1721 6c48e21b-6c48e221 call 6c4ebfcc 1716->1721 1722 6c48e224-6c48e226 1716->1722 1721->1722 1722->1694 1723->1696 1725->1685 1730->1688 1734 6c48debe-6c48dedb call 6c4ebfc3 call 6c4b09a0 1730->1734 1733->1696 1735 6c48e096-6c48e0a4 1733->1735 1747 6c48dee0-6c48dee8 1734->1747 1737 6c48e0aa-6c48e0b3 1735->1737 1738 6c48e1a3-6c48e1aa 1735->1738 1739 6c48e0d0-6c48e0e9 1737->1739 1741 6c48e1ac-6c48e1ad call 6c4b0ac0 1738->1741 1742 6c48e0eb-6c48e13c 1739->1742 1743 6c48e140-6c48e14f 1739->1743 1748 6c48e1b2-6c48e1fd call 6c4ebf16 ??0CDuiString@DuiLib@@QAE@XZ 1741->1748 1746 6c48e153-6c48e163 1742->1746 1743->1746 1749 6c48e169-6c48e18a 1746->1749 1750 6c48e0c0-6c48e0ca 1746->1750 1751 6c48deea-6c48deef 1747->1751 1752 6c48def5-6c48df05 ?IsCachedResourceZip@CPaintManagerUI@DuiLib@@SA_NXZ 1747->1752 1748->1687 1749->1750 1750->1739 1750->1741 1751->1752 1755 6c48e22b-6c48e22d 1751->1755 1752->1694 1756 6c48df07-6c48df16 call 6c4b09e0 1752->1756 1757 6c48e238-6c48e247 ?IsCachedResourceZip@CPaintManagerUI@DuiLib@@SA_NXZ 1755->1757 1758 6c48e22f-6c48e235 call 6c4ebfcc 1755->1758 1756->1694 1757->1694 1761 6c48e24d-6c48e25b call 6c4b09e0 1757->1761 1758->1757 1761->1694
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48DC95
                                                                                                                                                                      • FindResourceW.KERNEL32(00000000,00000000,00000000), ref: 6C48DC9F
                                                                                                                                                                      • ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48DCAF
                                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000), ref: 6C48DCB6
                                                                                                                                                                      • ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48DCC6
                                                                                                                                                                      • SizeofResource.KERNEL32(00000000,00000000), ref: 6C48DCCD
                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 6C48DCED
                                                                                                                                                                      • FreeResource.KERNEL32(00000000), ref: 6C48DD06
                                                                                                                                                                      • ?GetResourcePath@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48DD55
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C48DD5E
                                                                                                                                                                      • ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C48DD6D
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C48DD74
                                                                                                                                                                      • ??YCDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C48DD87
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C48DD8F
                                                                                                                                                                      • CreateFileW.KERNEL32 ref: 6C48DDB8
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 6C48DDCC
                                                                                                                                                                      • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 6C48DE08
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 6C48DE0F
                                                                                                                                                                      • FreeResource.KERNEL32(00000000), ref: 6C48DE48
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48DF22
                                                                                                                                                                      • CreateFileW.KERNEL32 ref: 6C48DF56
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 6C48DF6C
                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 6C48DFA8
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 6C48DFAF
                                                                                                                                                                      • CreateDIBSection.GDI32(00000000,00000028,00000000,00000000,00000000,00000000), ref: 6C48E088
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Resource$Lib@@$Paint$FileManager$String@$CreateDll@E__@@$CloseFreeHandleReadSizeString@2@$D__@@Empty@FindLoadLockPath@SectionSizeofV01@V01@@Window@Zip@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3845562559-0
                                                                                                                                                                      • Opcode ID: 341f5b5b31e2e88b3bb30368fe2778b69af498a011f522d17f5d41bb3229152e
                                                                                                                                                                      • Instruction ID: 25db8d2e8825062caa9977f223815c430f62e26049fb5e5a58a5b4e36a9fb7e9
                                                                                                                                                                      • Opcode Fuzzy Hash: 341f5b5b31e2e88b3bb30368fe2778b69af498a011f522d17f5d41bb3229152e
                                                                                                                                                                      • Instruction Fuzzy Hash: AF02B2B1505B419BD720CF25C884F67BBF5AF89314F148A1DE4EA87B91DB30E449CBA1
                                                                                                                                                                      APIs
                                                                                                                                                                      • _strlen.LIBCMT ref: 6C445A08
                                                                                                                                                                        • Part of subcall function 6C4E6480: _strlen.LIBCMT ref: 6C4E64B2
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C44604F
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C446062
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _strlen$AllocGloballstrcpyn
                                                                                                                                                                      • String ID: %ld$0A$1.0.0$4266339975$562354$OnDRSdkResult: did=%s$bann$banner_res$capcutpc_0$downloader_config$er_r$show_multi_lang_box
                                                                                                                                                                      • API String ID: 3161073517-3928525903
                                                                                                                                                                      • Opcode ID: 0aa918236290bf55fcfa3fcdad401715b9cd7e84c3f8863b6fde1480280b8992
                                                                                                                                                                      • Instruction ID: 76cda5089a80dd072761de83a86c6cb2b4564eb595084003a28a0889ad862d43
                                                                                                                                                                      • Opcode Fuzzy Hash: 0aa918236290bf55fcfa3fcdad401715b9cd7e84c3f8863b6fde1480280b8992
                                                                                                                                                                      • Instruction Fuzzy Hash: 4512D3B0605B408BEB20CF25C880F56B7F1EF89318F658A1DD99687B91E774F449CB85
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49CB57
                                                                                                                                                                      • FindResourceW.KERNEL32(00000000,?,?), ref: 6C49CB61
                                                                                                                                                                      • ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49CB71
                                                                                                                                                                      • LoadResource.KERNEL32(00000000,00000000), ref: 6C49CB78
                                                                                                                                                                      • ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49CB8D
                                                                                                                                                                      • SizeofResource.KERNEL32(00000000,00000000), ref: 6C49CB94
                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 6C49CBA1
                                                                                                                                                                      • ?LoadFromMem@CMarkup@DuiLib@@QAE_NPAEKH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,00000000), ref: 6C49CBAF
                                                                                                                                                                        • Part of subcall function 6C4A5950: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,6C4A5ECF,?,?,?), ref: 6C4A59AB
                                                                                                                                                                        • Part of subcall function 6C4A5950: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 6C4A5A08
                                                                                                                                                                        • Part of subcall function 6C4A5950: ?_Parse@CMarkup@DuiLib@@AAE_NAAPA_WK@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000), ref: 6C4A5A78
                                                                                                                                                                      • FreeResource.KERNEL32(00000000,00000000,?,00000000), ref: 6C49CBB9
                                                                                                                                                                      • ?Load@CMarkup@DuiLib@@QAE_NPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49CBD3
                                                                                                                                                                      • ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@PAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,00000000), ref: 6C49CBF1
                                                                                                                                                                      • FreeResource.KERNEL32(00000000), ref: 6C49CBF9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Resource$Lib@@$ManagerPaint$Dll@E__@@Markup@$ByteCharDialogFreeI@2@LoadMultiWide$BuilderBuilder@Callback@2@ControlCreate@FindFromLoad@LockMem@Parse@SizeofV32@@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1299937730-0
                                                                                                                                                                      • Opcode ID: 45d6046ac66fd4f60043e29fc97331f4230655ea48c8692dd54fc11f1bd1e35f
                                                                                                                                                                      • Instruction ID: 4df1e6ef56257e8b37878c7d16961c6c1555f1f0e74bebf06137ca6c83d0a313
                                                                                                                                                                      • Opcode Fuzzy Hash: 45d6046ac66fd4f60043e29fc97331f4230655ea48c8692dd54fc11f1bd1e35f
                                                                                                                                                                      • Instruction Fuzzy Hash: 60216D75B00215ABCF11EFA59C48EAF3FB9EB8A7A4F400419F91997B40DB35D841C7A4
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: SPB8$VUUU$bad AC huff$bad DC huff$bad SOS$bad SOS component count$bad SOS len$outofmem$too large${`
                                                                                                                                                                      • API String ID: 0-846989409
                                                                                                                                                                      • Opcode ID: ceeecd21e125141e6188956748ca69137a926ed81dbe98487cb6404d509518af
                                                                                                                                                                      • Instruction ID: f7c4cd0d002c197fef3d45d2c3183b633dcffaf2b083a9ce8c4a5277c7dc9fcc
                                                                                                                                                                      • Opcode Fuzzy Hash: ceeecd21e125141e6188956748ca69137a926ed81dbe98487cb6404d509518af
                                                                                                                                                                      • Instruction Fuzzy Hash: 12E335756083428FD715CF18C884F5ABBF1BF8A314F19496DE889AB760D734E845CBA2
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 6C446400
                                                                                                                                                                      • Process32FirstW.KERNEL32(00000000,0000022C), ref: 6C44641E
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(00000002,00000000), ref: 6C446427
                                                                                                                                                                      • Process32NextW.KERNEL32(00000000,0000022C), ref: 6C446456
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000002,00000000), ref: 6C446491
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8,?,?,?,?,00000002,00000000), ref: 6C4464D0
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?,?,?,?,?,00000002,00000000), ref: 6C4464E3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Process32$AllocCloseCreateCurrentFirstGlobalHandleNextProcessSnapshotToolhelp32lstrcpyn
                                                                                                                                                                      • String ID: %ld$0A$^Ul$hVd
                                                                                                                                                                      • API String ID: 3406200772-1837626475
                                                                                                                                                                      • Opcode ID: 4c7b278fe79fc4268ad2d49367000ad55018fc28b851ecebfbb21e61f0459101
                                                                                                                                                                      • Instruction ID: 5dbe96289ccbb09a28d3c7f53f98d0eb866175de177715218c4398807b681b30
                                                                                                                                                                      • Opcode Fuzzy Hash: 4c7b278fe79fc4268ad2d49367000ad55018fc28b851ecebfbb21e61f0459101
                                                                                                                                                                      • Instruction Fuzzy Hash: 34315AF1A416049BFF10CB64CC45FDA37B8DB4631CF614125FA14E6781E7B4994987A8
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: ../$..\$:
                                                                                                                                                                      • API String ID: 0-2303759622
                                                                                                                                                                      • Opcode ID: bbaca1de80846d31ce6613d35be0a35852011403731b61cb12ab4771096aab0d
                                                                                                                                                                      • Instruction ID: 20e5a56dd7031d4dbe95efd68bc11a6880685399833d19340edfc05f0781c86a
                                                                                                                                                                      • Opcode Fuzzy Hash: bbaca1de80846d31ce6613d35be0a35852011403731b61cb12ab4771096aab0d
                                                                                                                                                                      • Instruction Fuzzy Hash: 8702E4F19016429BD710CF65D980F9AB7B0BF9431AF10462DE929A7B80E730F995CBE1
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 0 width$bad H$bad SOF len$bad TQ$bad V$bad component ID$bad component count$no header height$only 8-bit$outofmem$too large
                                                                                                                                                                      • API String ID: 0-1458373056
                                                                                                                                                                      • Opcode ID: 942de8791052d10754b4864039c17f39dff11cd53b6da0ef50e3f7c6235b74b2
                                                                                                                                                                      • Instruction ID: 7d7d9998022fca5995695f8337c67eb75302b1ca71c801dd61cd67cddaa3d12e
                                                                                                                                                                      • Opcode Fuzzy Hash: 942de8791052d10754b4864039c17f39dff11cd53b6da0ef50e3f7c6235b74b2
                                                                                                                                                                      • Instruction Fuzzy Hash: 05523771B00A16EFDB08CF64C884F9AF7B1FF09305F14422AD869A7B50E734A955CBA1
                                                                                                                                                                      APIs
                                                                                                                                                                      • DeleteFileW.KERNEL32(?,?,004DF000,74DF3420,00000000), ref: 004059F5
                                                                                                                                                                      • lstrcatW.KERNEL32(00460250,\*.*,00460250,?,?,004DF000,74DF3420,00000000), ref: 00405A3D
                                                                                                                                                                      • lstrcatW.KERNEL32(?,0040A014,?,00460250,?,?,004DF000,74DF3420,00000000), ref: 00405A60
                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,00460250,?,?,004DF000,74DF3420,00000000), ref: 00405A66
                                                                                                                                                                      • FindFirstFileW.KERNEL32(00460250,?,?,?,0040A014,?,00460250,?,?,004DF000,74DF3420,00000000), ref: 00405A76
                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405B16
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405B25
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                      • String ID: \*.*
                                                                                                                                                                      • API String ID: 2035342205-1173974218
                                                                                                                                                                      • Opcode ID: e10abc69e4b1c2b8094a1b2b520f663248eb98d9a150b6aedb5183a323ea6903
                                                                                                                                                                      • Instruction ID: 3baa02bdf70247edfb0f680676f8bffda79515ede8bd61e7e13478a9eee65f3b
                                                                                                                                                                      • Opcode Fuzzy Hash: e10abc69e4b1c2b8094a1b2b520f663248eb98d9a150b6aedb5183a323ea6903
                                                                                                                                                                      • Instruction Fuzzy Hash: E141D430900914AACB21AB618C89ABF7778EF45369F10427FF801711D1D77CAD81DE6E
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: DNEI$ETLP$IBgC$QDHI$RDHI$SNRt$TADI$outofmem$too large
                                                                                                                                                                      • API String ID: 0-4187103729
                                                                                                                                                                      • Opcode ID: f5cedc3f03cd087c1a2376ef7198b6b3c6264c5098ac092f200ac7e3d792e232
                                                                                                                                                                      • Instruction ID: 9d7570ee4cea5357339ac63cd6dee84cdc6a32443aaa0e8ffc4b9adb3fe1122f
                                                                                                                                                                      • Opcode Fuzzy Hash: f5cedc3f03cd087c1a2376ef7198b6b3c6264c5098ac092f200ac7e3d792e232
                                                                                                                                                                      • Instruction Fuzzy Hash: DEC26774A042258FCB25CF29C884FD9B7B1BF49305F1841E9E949A7760D734AE86CFA0
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 6C469962
                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C46997B
                                                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 6C469984
                                                                                                                                                                      • _strlen.LIBCMT ref: 6C4699F0
                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,00000000,00000000), ref: 6C469A01
                                                                                                                                                                      • _strlen.LIBCMT ref: 6C469A17
                                                                                                                                                                      Strings
                                                                                                                                                                      • %04d%02d%02d-%02d:%02d:%02d:%03d [%04d:%04d] - %s, xrefs: 6C4699CB
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Current_strlen$FileLocalProcessThreadTimeWrite
                                                                                                                                                                      • String ID: %04d%02d%02d-%02d:%02d:%02d:%03d [%04d:%04d] - %s
                                                                                                                                                                      • API String ID: 3595871743-2349067216
                                                                                                                                                                      • Opcode ID: d5880de4d1423503134e9026f94a4bc7ce41e8bd0ed06d947648f2f475d24af5
                                                                                                                                                                      • Instruction ID: 7b45dda9b06d71a3db4e1bb56e2487338b82193bb49d53dffb91fae8da922fef
                                                                                                                                                                      • Opcode Fuzzy Hash: d5880de4d1423503134e9026f94a4bc7ce41e8bd0ed06d947648f2f475d24af5
                                                                                                                                                                      • Instruction Fuzzy Hash: 7C516BB1500B409BD720DF65D880FA3BBF8BB18718F044A2DE89782F90E776B549CB91
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: bad compression$bad dist$bad huffman code$bad zlib header$no preset dict$outofmem$output buffer limit$read past buffer$zlib corrupt
                                                                                                                                                                      • API String ID: 0-4009756662
                                                                                                                                                                      • Opcode ID: 454d12fea58cda826f9390dcaf2446b710163a31df2d3fd531ec905d7b64c9f7
                                                                                                                                                                      • Instruction ID: e5f4d71eed971f2b138538bdb87aa95c190159a74c24ec06ad5921034a17cd41
                                                                                                                                                                      • Opcode Fuzzy Hash: 454d12fea58cda826f9390dcaf2446b710163a31df2d3fd531ec905d7b64c9f7
                                                                                                                                                                      • Instruction Fuzzy Hash: B0A2C0716087128FD319CF18C490D6AF7E2FFC9314F198A6DE895A7B90D730A846CBA1
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 6C4AEB01
                                                                                                                                                                      • ReadFile.KERNEL32(?,?,?,FFFFFFFF,00000000), ref: 6C4AED23
                                                                                                                                                                      • SetFilePointer.KERNEL32(000000FF,?,00000000,00000001), ref: 6C4AEDC3
                                                                                                                                                                      • ReadFile.KERNEL32(000000FF,00000000,00000000,FFFFFFFF,00000000), ref: 6C4AEE22
                                                                                                                                                                      • SetFilePointer.KERNEL32(000000FF,?,00000000,00000001), ref: 6C4AEEED
                                                                                                                                                                      • ReadFile.KERNEL32(000000FF,?,?,FFFFFFFF,00000000), ref: 6C4AEF38
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$PointerRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3154509469-0
                                                                                                                                                                      • Opcode ID: cce69313b4103ce0b4d12d32420763ab3a78491b2cda5fec22ec54026368b06b
                                                                                                                                                                      • Instruction ID: 24b838080dd30b6e9153ee33bd7d0bb19e12501b790eb6d25edb05375f5c5a42
                                                                                                                                                                      • Opcode Fuzzy Hash: cce69313b4103ce0b4d12d32420763ab3a78491b2cda5fec22ec54026368b06b
                                                                                                                                                                      • Instruction Fuzzy Hash: C302BE71A04301AFD704CF68C880E9ABBE1AF98318F154A2DF9A5877A5E771DC56CBC1
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateFileW.KERNEL32 ref: 6C4EA46C
                                                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000800,?,00000000), ref: 6C4EA4CB
                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 6C4EA521
                                                                                                                                                                        • Part of subcall function 6C4E6660: _strlen.LIBCMT ref: 6C4E666B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle_strlen
                                                                                                                                                                      • String ID: \\.\PhysicalDrive%d
                                                                                                                                                                      • API String ID: 3267502560-2935326385
                                                                                                                                                                      • Opcode ID: 288d4bf784955aa70a8db0239a1084d2a78ae43cf81c676810e1b00c7ca15c1d
                                                                                                                                                                      • Instruction ID: 3eed2c9c204bdfc67080f348b8e478832ba13bd6dd1f46d2f0116543e704702f
                                                                                                                                                                      • Opcode Fuzzy Hash: 288d4bf784955aa70a8db0239a1084d2a78ae43cf81c676810e1b00c7ca15c1d
                                                                                                                                                                      • Instruction Fuzzy Hash: EF31C072604304ABE700CF24DC41FABBBF8AF89319F12492CF59497680E7749948CBE6
                                                                                                                                                                      Strings
                                                                                                                                                                      • incomplete dynamic bit lengths tree, xrefs: 6C4AC49C
                                                                                                                                                                      • oversubscribed dynamic bit lengths tree, xrefs: 6C4AC48A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: incomplete dynamic bit lengths tree$oversubscribed dynamic bit lengths tree
                                                                                                                                                                      • API String ID: 0-1860574964
                                                                                                                                                                      • Opcode ID: 5913097f9cabce113fd1a3d25dfc3d38287e19eab6ec16c37954e1f4b79a55e9
                                                                                                                                                                      • Instruction ID: 08ab355db30e6a5262fc644fc4dfc9b884bd04ea90de025489a944991b6fdd60
                                                                                                                                                                      • Opcode Fuzzy Hash: 5913097f9cabce113fd1a3d25dfc3d38287e19eab6ec16c37954e1f4b79a55e9
                                                                                                                                                                      • Instruction Fuzzy Hash: 73A23675A012189FCB44CF99C580A9DBBF1FF8D320F24826AE859AB755D731AD42CF90
                                                                                                                                                                      APIs
                                                                                                                                                                      • DosDateTimeToFileTime.KERNEL32(?,?,FFFFFFFF), ref: 6C4AFE31
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Time$DateFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1286729926-0
                                                                                                                                                                      • Opcode ID: a037ebd33ac799fffb6bd8c2475b5344fa7c0c57164eba62a41447d5cba692fc
                                                                                                                                                                      • Instruction ID: 73f7ba6ec8c63d13b0fdf573371a797559d0d440aeb45c20137c6a9520ae45a2
                                                                                                                                                                      • Opcode Fuzzy Hash: a037ebd33ac799fffb6bd8c2475b5344fa7c0c57164eba62a41447d5cba692fc
                                                                                                                                                                      • Instruction Fuzzy Hash: EBE1D5B15053019BE704CF68C8C0F9ABBE1FF99318F14862DE8998B799E771D546CB81
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileW.KERNEL32(004DF000,00468298,00464250,00405CE0,00464250,00464250,00000000,00464250,00464250,004DF000,?,74DF3420,004059EC,?,004DF000,74DF3420), ref: 00406608
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00406614
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                      • Opcode ID: f7cd178be2e6469beafc72b660366141f3ce998a63a06fca00c04ee689428cf9
                                                                                                                                                                      • Instruction ID: 086872f0bf6ffc0fec3bf9e050170664210a11ef237051a194e92f35cf11c1a2
                                                                                                                                                                      • Opcode Fuzzy Hash: f7cd178be2e6469beafc72b660366141f3ce998a63a06fca00c04ee689428cf9
                                                                                                                                                                      • Instruction Fuzzy Hash: 52D012315455205BC7001B386E0C85B7B599F553317158F37F46AF51E0DB758C62869D

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 226 6c490220-6c490271 227 6c490b75-6c490b97 226->227 228 6c490277-6c490279 226->228 228->227 229 6c49027f-6c49047c ??0CDuiString@DuiLib@@QAE@PB_WH@Z ??0CDuiString@DuiLib@@QAE@XZ * 3 228->229 230 6c490483-6c490486 229->230 231 6c49048c-6c490495 230->231 232 6c490ad4-6c490b41 call 6c4900d0 230->232 233 6c490480-6c490482 231->233 234 6c490497-6c4904a1 231->234 237 6c490b46-6c490b72 ??1CDuiString@DuiLib@@QAE@XZ * 4 232->237 233->230 236 6c4904d1-6c4904d5 234->236 238 6c4904db-6c49050e ?Empty@CDuiString@DuiLib@@QAEXXZ * 2 236->238 239 6c490ac0-6c490ac1 236->239 237->227 240 6c490521-6c490523 238->240 241 6c490510-6c49051f CharNextW 238->241 239->230 242 6c490539-6c49053c 240->242 241->240 241->241 243 6c49053e-6c490544 242->243 244 6c490590-6c490597 242->244 243->244 247 6c490546-6c49054a 243->247 245 6c490599 244->245 246 6c4905bb-6c4905c2 244->246 249 6c4905a0-6c4905b9 CharNextW 245->249 250 6c490ac9-6c490acf 246->250 251 6c4905c8-6c4905d2 246->251 247->244 248 6c49054c-6c490552 247->248 260 6c490560-6c490563 248->260 249->246 249->249 250->230 252 6c4905fb-6c490602 251->252 253 6c4905d4 251->253 256 6c490604 252->256 257 6c490616-6c49061b 252->257 255 6c4905e0-6c4905f9 CharNextW 253->255 255->252 255->255 256->250 258 6c49061d-6c490620 257->258 259 6c490660-6c490664 257->259 258->259 261 6c490622-6c490628 258->261 264 6c49066a-6c490684 ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ 259->264 265 6c490ac6 259->265 262 6c490530-6c490533 260->262 263 6c490565-6c490587 ??YCDuiString@DuiLib@@QAEABV01@_W@Z 260->263 271 6c490630-6c490633 261->271 262->242 263->260 266 6c49068a-6c49069c ??8CDuiString@DuiLib@@QBE_NPB_W@Z 264->266 267 6c4904c0-6c4904cb 264->267 265->250 269 6c49069e-6c4906b0 ??8CDuiString@DuiLib@@QBE_NPB_W@Z 266->269 270 6c4906b6-6c4906ba 266->270 267->236 267->239 269->270 272 6c490754-6c490766 ??8CDuiString@DuiLib@@QBE_NPB_W@Z 269->272 273 6c4906bc-6c490724 call 6c4900d0 270->273 274 6c490727-6c49074f ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z ??8CDuiString@DuiLib@@QBE_NPB_W@Z 270->274 277 6c490610 271->277 278 6c490635-6c490654 ??YCDuiString@DuiLib@@QAEABV01@_W@Z 271->278 275 6c49076c-6c490770 272->275 276 6c4907f7-6c490809 ??8CDuiString@DuiLib@@QBE_NPB_W@Z 272->276 273->274 274->267 280 6c4907dd-6c4907f2 ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z 275->280 281 6c490772-6c4907da call 6c4900d0 275->281 282 6c4908a8-6c4908ba ??8CDuiString@DuiLib@@QBE_NPB_W@Z 276->282 283 6c49080f-6c4908a3 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ call 6c5003f9 * 4 276->283 277->257 278->271 280->267 281->280 285 6c49091d-6c49092f ??8CDuiString@DuiLib@@QBE_NPB_W@Z 282->285 286 6c4908bc-6c490918 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ call 6c5003f9 * 4 282->286 283->267 292 6c490931-6c49098d ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ call 6c5003f9 * 4 285->292 293 6c490992-6c4909a4 ??8CDuiString@DuiLib@@QBE_NPB_W@Z 285->293 286->267 292->267 295 6c4909cd-6c4909df ??8CDuiString@DuiLib@@QBE_NPB_W@Z 293->295 296 6c4909a6-6c4909b7 ?GetAt@CDuiString@DuiLib@@QBE_WH@Z 293->296 302 6c4909e1-6c4909fe ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ call 6c50043f 295->302 303 6c490a03-6c490a15 ??8CDuiString@DuiLib@@QBE_NPB_W@Z 295->303 300 6c4909bd-6c4909c8 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ 296->300 301 6c4904a3-6c4904a8 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ 296->301 307 6c4904ab-6c4904bd call 6c50043f 300->307 301->307 302->267 309 6c490a3d-6c490a4f ??8CDuiString@DuiLib@@QBE_NPB_W@Z 303->309 310 6c490a17-6c490a38 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ call 6c505345 303->310 307->267 319 6c490a51-6c490a72 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ call 6c505345 309->319 320 6c490a77-6c490a8c ??8CDuiString@DuiLib@@QBE_NPB_W@Z 309->320 310->267 319->267 320->267 322 6c490a92-6c490ab3 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ call 6c505345 320->322 322->267
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@PB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4902D8
                                                                                                                                                                        • Part of subcall function 6C4C02A0: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,6C43B105,00000000,?,6C43B105,?), ref: 6C4C02BB
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C49033B
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4903B8
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C490412
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,mask,corner,source,dest,restype,res,file,?,000000FF), ref: 6C4904A3
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4904EE
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4904F6
                                                                                                                                                                      • CharNextW.USER32(?,?,000000FF), ref: 6C490511
                                                                                                                                                                      • ??YCDuiString@DuiLib@@QAEABV01@_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49057F
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C490B4C
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C490B57
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C490B62
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C490B6D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Empty@Paint$Assign@CharD__@@ManagerNextV01@_Window@
                                                                                                                                                                      • String ID: corner$dest$fade$file$hole$mask$res$restype$source$true$xtiled$ytiled
                                                                                                                                                                      • API String ID: 3219588778-1809293843
                                                                                                                                                                      • Opcode ID: 5e307505eba7305a39dc03c11e749b6c8f8c2ee54bdff575a51ee852e7cfc295
                                                                                                                                                                      • Instruction ID: 678fa8fcbbe24efe7baaa49e085bed24dba986b28e1464b812b67de78b3c18d0
                                                                                                                                                                      • Opcode Fuzzy Hash: 5e307505eba7305a39dc03c11e749b6c8f8c2ee54bdff575a51ee852e7cfc295
                                                                                                                                                                      • Instruction Fuzzy Hash: C3428B71910B919FD720CF60C885FA7BBE4FF99318F404A1DE5DA86A90E7B1B548CB90

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 337 6c4c1c00-6c4c1ce8 ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ GetWindowLongW ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ SetWindowLongW ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ GetClientRect ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ SetWindowPos ?Init@CPaintManagerUI@DuiLib@@QAEXPAUHWND__@@@Z ?AddPreMessageFilter@CPaintManagerUI@DuiLib@@QAE_NPAVIMessageFilterUI@2@@Z call 6c4ef0a0 ??0CDialogBuilder@DuiLib@@QAE@XZ ?GetResourcePath@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ 340 6c4c1cee-6c4c1d95 ?GetInstancePath@CPaintManagerUI@DuiLib@@SA?AVCDuiString@2@XZ ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ ??YCDuiString@DuiLib@@QAEABV01@PB_W@Z ??1CDuiString@DuiLib@@QAE@XZ ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ ?SetResourcePath@CPaintManagerUI@DuiLib@@SAXPB_W@Z ??1CDuiString@DuiLib@@QAE@XZ 337->340 341 6c4c1d9a-6c4c1db1 337->341 340->341 346 6c4c1db7-6c4c1dba 341->346 347 6c4c1f71-6c4c1f9b ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ FindResourceW 341->347 348 6c4c1dbc-6c4c1ded ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ ?SetResourceZip@CPaintManagerUI@DuiLib@@SAXPB_W_N@Z ??1CDuiString@DuiLib@@QAE@XZ 346->348 349 6c4c1df2-6c4c1e40 call 6c4ebf16 call 6c463ba0 346->349 357 6c4c1f4d-6c4c1f6e ?Release@CMarkup@DuiLib@@QAEXXZ call 6c4ec570 347->357 358 6c4c1f9d-6c4c1fae ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ LoadResource 347->358 348->349 363 6c4c1e46-6c4c1e66 ?SetI18nHelper@CPaintManagerUI@DuiLib@@SAXPAVI18nHelper@@@Z 349->363 364 6c4c2017-6c4c2023 349->364 361 6c4c200b-6c4c2012 FreeResource 358->361 362 6c4c1fb0-6c4c1fc1 ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ SizeofResource 358->362 361->357 362->357 367 6c4c1fc3-6c4c1fd6 call 6c4ebfc3 362->367 375 6c4c1e68-6c4c1ec3 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ call 6c5025ca ??1CDuiString@DuiLib@@QAE@XZ ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 363->375 376 6c4c1ec5-6c4c1f09 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z ??1CDuiString@DuiLib@@QAE@XZ 363->376 366 6c4c2031-6c4c203b MessageBoxW ExitProcess 364->366 371 6c4c1fee-6c4c2003 FreeResource ?SetResourceZip@CPaintManagerUI@DuiLib@@SAXPAXI@Z 367->371 372 6c4c1fd8-6c4c1feb LockResource call 6c4eeb20 367->372 371->361 372->371 383 6c4c1f0e-6c4c1f10 375->383 376->383 385 6c4c2025-6c4c202c 383->385 386 6c4c1f16-6c4c1f4b ?AttachDialog@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@@Z ?AddNotifier@CPaintManagerUI@DuiLib@@QAE_NPAVINotifyUI@2@@Z ?SetBackgroundTransparent@CPaintManagerUI@DuiLib@@QAEX_N@Z call 6c461c70 383->386 385->366 386->357
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4C1C23
                                                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 6C4C1C2B
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4C1C41
                                                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 6C4C1C4A
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4C1C5B
                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 6C4C1C65
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4C1C84
                                                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,?,?,?,?,00000020), ref: 6C4C1C99
                                                                                                                                                                      • ?Init@CPaintManagerUI@DuiLib@@QAEXPAUHWND__@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4C1CA7
                                                                                                                                                                        • Part of subcall function 6C49F550: GetDC.USER32(?), ref: 6C49F55C
                                                                                                                                                                        • Part of subcall function 6C49F550: ?Add@CStdPtrArray@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C49F56B
                                                                                                                                                                      • ?AddPreMessageFilter@CPaintManagerUI@DuiLib@@QAE_NPAVIMessageFilterUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(00000048), ref: 6C4C1CB5
                                                                                                                                                                      • ??0CDialogBuilder@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,00000048), ref: 6C4C1CD5
                                                                                                                                                                        • Part of subcall function 6C49CB10: ??0CMarkup@DuiLib@@QAE@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49CB18
                                                                                                                                                                      • ?GetResourcePath@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,00000048), ref: 6C4C1CDA
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,00000048), ref: 6C4C1CE1
                                                                                                                                                                      • ?GetInstancePath@CPaintManagerUI@DuiLib@@SA?AVCDuiString@2@XZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4C1D43
                                                                                                                                                                        • Part of subcall function 6C49F590: GetModuleFileNameW.KERNEL32(6C430000,?,00000104), ref: 6C49F608
                                                                                                                                                                        • Part of subcall function 6C49F590: ??0CDuiString@DuiLib@@QAE@PB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C49F64A
                                                                                                                                                                        • Part of subcall function 6C49F590: ?ReverseFind@CDuiString@DuiLib@@QBEH_W@Z.DOWNLOADER_NSIS_PLUGIN(0000005C), ref: 6C49F65D
                                                                                                                                                                        • Part of subcall function 6C49F590: ?Left@CDuiString@DuiLib@@QBE?AV12@H@Z.DOWNLOADER_NSIS_PLUGIN(?,00000001,0000005C), ref: 6C49F671
                                                                                                                                                                        • Part of subcall function 6C49F590: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,00000001,0000005C), ref: 6C49F689
                                                                                                                                                                        • Part of subcall function 6C49F590: ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,00000001,0000005C), ref: 6C49F694
                                                                                                                                                                        • Part of subcall function 6C49F590: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,0000005C), ref: 6C49F6A9
                                                                                                                                                                        • Part of subcall function 6C49F590: ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,0000005C), ref: 6C49F6B0
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,00000048), ref: 6C4C1D69
                                                                                                                                                                      • ??YCDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,00000048), ref: 6C4C1D77
                                                                                                                                                                        • Part of subcall function 6C4C0720: ?Append@CDuiString@DuiLib@@QAEXPB_W@Z.DOWNLOADER_NSIS_PLUGIN(6C4943D8,?,?,6C4943D8,6C52E630), ref: 6C4C0730
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,00000048), ref: 6C4C1D7E
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,00000048), ref: 6C4C1D85
                                                                                                                                                                      • ?SetResourcePath@CPaintManagerUI@DuiLib@@SAXPB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,?,?,00000048), ref: 6C4C1D8B
                                                                                                                                                                        • Part of subcall function 6C49F820: ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49F82B
                                                                                                                                                                        • Part of subcall function 6C49F820: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49F835
                                                                                                                                                                        • Part of subcall function 6C49F820: ?GetLength@CDuiString@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49F843
                                                                                                                                                                        • Part of subcall function 6C49F820: ?GetAt@CDuiString@DuiLib@@QBE_WH@Z.DOWNLOADER_NSIS_PLUGIN(-00000001,?), ref: 6C49F84F
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,00000048), ref: 6C4C1D95
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,00000048), ref: 6C4C1DDB
                                                                                                                                                                      • ?SetResourceZip@CPaintManagerUI@DuiLib@@SAXPB_W_N@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000001,?,?,00000048), ref: 6C4C1DE3
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,00000048), ref: 6C4C1DED
                                                                                                                                                                      • ?SetI18nHelper@CPaintManagerUI@DuiLib@@SAXPAVI18nHelper@@@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4C1E47
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4C1E89
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4C1EA2
                                                                                                                                                                      • ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z.DOWNLOADER_NSIS_PLUGIN(?,xml,?,?,00000000), ref: 6C4C1EBC
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4C1EEA
                                                                                                                                                                      • ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,?,00000000), ref: 6C4C1F00
                                                                                                                                                                        • Part of subcall function 6C49CB40: ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49CB57
                                                                                                                                                                        • Part of subcall function 6C49CB40: FindResourceW.KERNEL32(00000000,?,?), ref: 6C49CB61
                                                                                                                                                                        • Part of subcall function 6C49CB40: ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49CB71
                                                                                                                                                                        • Part of subcall function 6C49CB40: LoadResource.KERNEL32(00000000,00000000), ref: 6C49CB78
                                                                                                                                                                        • Part of subcall function 6C49CB40: ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49CB8D
                                                                                                                                                                        • Part of subcall function 6C49CB40: SizeofResource.KERNEL32(00000000,00000000), ref: 6C49CB94
                                                                                                                                                                        • Part of subcall function 6C49CB40: LockResource.KERNEL32(00000000), ref: 6C49CBA1
                                                                                                                                                                        • Part of subcall function 6C49CB40: ?LoadFromMem@CMarkup@DuiLib@@QAE_NPAEKH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,00000000), ref: 6C49CBAF
                                                                                                                                                                        • Part of subcall function 6C49CB40: FreeResource.KERNEL32(00000000,00000000,?,00000000), ref: 6C49CBB9
                                                                                                                                                                        • Part of subcall function 6C49CB40: ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@PAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,00000000), ref: 6C49CBF1
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4C1F09
                                                                                                                                                                      • ?AttachDialog@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4C1F1C
                                                                                                                                                                      • ?AddNotifier@CPaintManagerUI@DuiLib@@QAE_NPAVINotifyUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4C1F2C
                                                                                                                                                                      • ?SetBackgroundTransparent@CPaintManagerUI@DuiLib@@QAEX_N@Z.DOWNLOADER_NSIS_PLUGIN(00000001,?), ref: 6C4C1F35
                                                                                                                                                                      • ?Release@CMarkup@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,?,00000048), ref: 6C4C1F53
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Paint$Manager$String@$Resource$Dialog$I@2@$D__@@Transparent@Window@$Builder@Control$BuilderCallback@2@Create@Dll@E__@@I@2@@Markup@Path@V01@V32@@Window$D@2@Empty@I18nLoadLongMessageString@2@V01@@$Add@Append@Array@AttachBackgroundClientD__@@@Dialog@FileFilterFilter@FindFind@FreeFromHelper@Helper@@@Init@InstanceLeft@Length@LockMem@ModuleNameNotifier@NotifyRectRelease@ReverseSizeofV12@Zip@
                                                                                                                                                                      • String ID: DYRl$Duilib$ZIPRES$tYRl$xml
                                                                                                                                                                      • API String ID: 1824748664-2491895551
                                                                                                                                                                      • Opcode ID: 76c336fb89966735b978ace901dc48a766bae0727b174f9a59b01be76f6d4da5
                                                                                                                                                                      • Instruction ID: b2f7fdd5c0a61c8f268d31d80e7430ebf14020545bf87853b0cf19985f2dbcf8
                                                                                                                                                                      • Opcode Fuzzy Hash: 76c336fb89966735b978ace901dc48a766bae0727b174f9a59b01be76f6d4da5
                                                                                                                                                                      • Instruction Fuzzy Hash: 54C1BF757007409BDB10DF74CC94FAABBAAAF88314F00092DE59B87B91EF74E8058B95

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 926 6c49d6b0-6c49d71e call 6c4ef0a0 ?GetChild@CMarkupNode@DuiLib@@QAE?AV12@XZ 929 6c49d757-6c49d760 ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ 926->929 930 6c49e52e 929->930 931 6c49d766-6c49d77f ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ call 6c505345 929->931 933 6c49e531-6c49e545 930->933 935 6c49d781-6c49d791 call 6c505345 931->935 936 6c49d740-6c49d754 ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ call 6c4eeb20 931->936 935->936 941 6c49d793-6c49d7a3 call 6c505345 935->941 936->929 941->936 944 6c49d7a5-6c49d7b5 call 6c505345 941->944 947 6c49d85b-6c49d867 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 944->947 948 6c49d7bb-6c49d7ce call 6c505345 944->948 947->936 950 6c49d86d-6c49d89d call 6c4ef0a0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 947->950 953 6c49d7d4-6c49d7e6 call 6c50540b 948->953 954 6c49d9b7-6c49d9fb call 6c4ebf16 ??0CTreeNodeUI@DuiLib@@QAE@PAV01@@Z 948->954 957 6c49d89f-6c49d8ae call 6c5003f9 950->957 958 6c49d8b0-6c49d8d0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 950->958 964 6c49d7ec-6c49dc2e call 6c505345 953->964 965 6c49e303-6c49e313 ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ 953->965 988 6c49d9fd-6c49da26 954->988 989 6c49da2c-6c49da37 954->989 957->958 962 6c49d8d2-6c49d8d4 958->962 963 6c49d8d6-6c49d8dd 958->963 962->963 967 6c49d934-6c49d977 call 6c4ef0a0 ??0CMarkup@DuiLib@@QAE@PB_W@Z 962->967 963->936 995 6c49e038-6c49e056 call 6c4ebf16 ??0CContainerUI@DuiLib@@QAE@XZ 964->995 996 6c49dc34-6c49dc44 call 6c505345 964->996 970 6c49e321-6c49e32a ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ 965->970 978 6c49d97d-6c49d9b2 call 6c5003f9 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 967->978 979 6c49d8f0-6c49d909 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 967->979 974 6c49e32c-6c49e336 ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z 970->974 975 6c49e354-6c49e35c 970->975 982 6c49e338-6c49e34a 974->982 983 6c49e320 974->983 976 6c49d72a 975->976 977 6c49e362-6c49e383 975->977 985 6c49d730-6c49d736 976->985 977->936 1014 6c49e389-6c49e395 ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 977->1014 984 6c49d90e-6c49d932 ?Release@CMarkup@DuiLib@@QAEXXZ 978->984 979->984 982->983 1011 6c49e34c-6c49e352 982->1011 983->970 984->963 984->967 985->936 988->989 1019 6c49db25-6c49db27 988->1019 992 6c49da39-6c49da5e ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 989->992 993 6c49da68-6c49da77 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 989->993 992->993 1031 6c49da60-6c49da63 ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 992->1031 998 6c49da79-6c49da82 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 993->998 999 6c49dad1-6c49dadd ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 993->999 1018 6c49e2e8-6c49e2f1 995->1018 1016 6c49dc4a-6c49dc5a call 6c505345 996->1016 1017 6c49e196-6c49e1b4 call 6c4ebf16 ??0CTabLayoutUI@DuiLib@@QAE@XZ 996->1017 998->999 1008 6c49da84-6c49da89 998->1008 1003 6c49d720-6c49d724 999->1003 1004 6c49dae3-6c49daf9 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 999->1004 1003->976 1012 6c49db40-6c49db5b 1003->1012 1004->1003 1013 6c49daff-6c49db20 call 6c505345 1004->1013 1015 6c49da90-6c49dacf ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 1008->1015 1011->1014 1052 6c49e548-6c49e54a 1012->1052 1053 6c49db61-6c49db7d 1012->1053 1013->1003 1020 6c49e3a5-6c49e3aa 1014->1020 1021 6c49e397-6c49e3a0 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 1014->1021 1015->999 1035 6c49e1ff-6c49e21d call 6c4ebf16 ??0CScrollBarUI@DuiLib@@QAE@XZ 1016->1035 1036 6c49dc60-6c49dc70 call 6c505345 1016->1036 1017->1018 1023 6c49e2f4-6c49e2fd 1018->1023 1019->976 1032 6c49db2d-6c49db3b 1019->1032 1029 6c49e440-6c49e444 1020->1029 1030 6c49e3b0-6c49e3c8 1020->1030 1021->1020 1023->965 1023->1014 1037 6c49e47f-6c49e488 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 1029->1037 1038 6c49e446-6c49e474 ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 1029->1038 1069 6c49e3ca-6c49e3ee 1030->1069 1070 6c49e3f0-6c49e3f4 1030->1070 1031->993 1057 6c49e525-6c49e529 1032->1057 1035->1018 1058 6c49e257-6c49e283 call 6c4ebf16 ??0CImageShowUI@DuiLib@@QAE@XZ 1036->1058 1059 6c49dc76-6c49dc86 call 6c505345 1036->1059 1045 6c49e48a-6c49e493 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 1037->1045 1046 6c49e4e1-6c49e4e8 1037->1046 1038->1037 1073 6c49e476-6c49e47a ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 1038->1073 1045->1046 1056 6c49e495-6c49e49a 1045->1056 1049 6c49e4ea-6c49e501 1046->1049 1050 6c49e507-6c49e512 1046->1050 1049->1050 1050->985 1052->933 1053->976 1085 6c49db83-6c49db8b 1053->1085 1062 6c49e4a0-6c49e4df ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 1056->1062 1057->976 1058->965 1084 6c49e285-6c49e288 1058->1084 1059->965 1077 6c49dc8c-6c49dcaa call 6c4ebf16 call 6c48b1c0 1059->1077 1062->1046 1093 6c49e43a 1069->1093 1074 6c49e41a-6c49e434 1070->1074 1075 6c49e3f6-6c49e414 1070->1075 1073->1037 1074->1093 1096 6c49e517-6c49e523 1074->1096 1075->1052 1075->1074 1077->1018 1084->1023 1090 6c49db91-6c49dbae 1085->1090 1091 6c49dfe7-6c49dfed 1085->1091 1090->936 1091->936 1091->965 1093->1029 1096->1057
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetChild@CMarkupNode@DuiLib@@QAE?AV12@XZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49D702
                                                                                                                                                                      • ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C49D743
                                                                                                                                                                      • ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49D759
                                                                                                                                                                      • ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49D768
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@MarkupNode@$V12@$Child@Name@Sibling@Valid@
                                                                                                                                                                      • String ID: Default$Font$IContainer$Image$Include$TreeNode$TreeNodeUI$TreeView$count$source
                                                                                                                                                                      • API String ID: 2095534209-1056048478
                                                                                                                                                                      • Opcode ID: 76a489949c64ec6235ddb59acea67c7919ab4474d26ab28d37ca716146d8a0dd
                                                                                                                                                                      • Instruction ID: 0cb179087fc0ba070bee1e8bee25f5fa0a63b3841d8391519fb761f600afc665
                                                                                                                                                                      • Opcode Fuzzy Hash: 76a489949c64ec6235ddb59acea67c7919ab4474d26ab28d37ca716146d8a0dd
                                                                                                                                                                      • Instruction Fuzzy Hash: 4B127B31A002289BDF11DF64CC44FEE7BB6BF89754F150058E91AAB790DB34A906CBE4

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1101 6c4a08c8-6c4a08e1 GetUpdateRect 1102 6c4a114c-6c4a114e 1101->1102 1103 6c4a08e7-6c4a08ed 1101->1103 1106 6c4a1796-6c4a17ab 1102->1106 1104 6c4a153c-6c4a156b BeginPaint EndPaint 1103->1104 1105 6c4a08f3-6c4a08fd 1103->1105 1104->1102 1107 6c4a0903-6c4a0927 GetClientRect IsRectEmpty 1105->1107 1108 6c4a1857-6c4a185e 1105->1108 1107->1108 1109 6c4a092d-6c4a093c ?IsUpdateNeeded@CControlUI@DuiLib@@QBE_NXZ 1107->1109 1110 6c4a186b-6c4a1872 1108->1110 1111 6c4a1860-6c4a1869 ?SetNextTabControl@CPaintManagerUI@DuiLib@@QAE_N_N@Z 1108->1111 1112 6c4a17ae-6c4a17d0 1109->1112 1113 6c4a0942-6c4a095c call 6c496fb0 1109->1113 1114 6c4a18ba-6c4a18e4 BeginPaint 1110->1114 1115 6c4a1874-6c4a1878 1110->1115 1111->1110 1131 6c4a182b-6c4a1837 1112->1131 1132 6c4a17d2 1112->1132 1127 6c4a095e-6c4a0965 1113->1127 1117 6c4a192e-6c4a196c SaveDC RestoreDC 1114->1117 1118 6c4a18e6-6c4a1912 SelectObject SaveDC 1114->1118 1115->1114 1116 6c4a187a-6c4a18b7 GetClientRect CreateCompatibleDC CreateCompatibleBitmap 1115->1116 1116->1114 1135 6c4a1b19 1117->1135 1121 6c4a1918-6c4a191d 1118->1121 1122 6c4a1a16-6c4a1a38 call 6c497880 1118->1122 1124 6c4a191f-6c4a1929 SelectObject 1121->1124 1125 6c4a1971-6c4a19e9 GetClientRect CreateCompatibleDC CreateCompatibleBitmap SelectObject BitBlt 1121->1125 1140 6c4a1a3a-6c4a1a44 1122->1140 1128 6c4a19ef-6c4a1a10 BitBlt 1124->1128 1125->1128 1133 6c4a0970-6c4a0975 1127->1133 1134 6c4a0967-6c4a096e DeleteDC 1127->1134 1128->1122 1131->1108 1136 6c4a1839-6c4a1855 ?SendNotify@CPaintManagerUI@DuiLib@@QAEXPAVCControlUI@2@PB_WIJ_N@Z 1131->1136 1137 6c4a17d4-6c4a17fe call 6c496fb0 1132->1137 1138 6c4a0980-6c4a0985 1133->1138 1139 6c4a0977-6c4a097e DeleteDC 1133->1139 1134->1133 1141 6c4a1b1b-6c4a1b32 EndPaint 1135->1141 1136->1108 1156 6c4a1800-6c4a1829 1137->1156 1142 6c4a0990-6c4a0998 1138->1142 1143 6c4a0987-6c4a098e DeleteObject 1138->1143 1139->1138 1144 6c4a1a47-6c4a1a50 ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ 1140->1144 1141->1106 1145 6c4a1b38-6c4a1b44 InvalidateRect 1141->1145 1147 6c4a099a-6c4a099b DeleteObject 1142->1147 1148 6c4a09a1-6c4a09a9 1142->1148 1143->1142 1149 6c4a1a8b-6c4a1ad6 RestoreDC BitBlt SelectObject 1144->1149 1150 6c4a1a52-6c4a1a89 ??ACStdPtrArray@DuiLib@@QBEPAXH@Z 1144->1150 1145->1106 1147->1148 1148->1131 1149->1141 1151 6c4a1ad8-6c4a1b17 SelectObject GetStockObject SelectObject Rectangle SelectObject 1149->1151 1150->1144 1151->1135 1156->1131 1156->1137
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetUpdateRect.USER32 ref: 6C4A08D9
                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 6C4A0916
                                                                                                                                                                      • IsRectEmpty.USER32(?), ref: 6C4A091D
                                                                                                                                                                      • ?IsUpdateNeeded@CControlUI@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C4A0932
                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 6C4A0968
                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 6C4A0978
                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6C4A0988
                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6C4A099B
                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 6C4A155C
                                                                                                                                                                      • EndPaint.USER32(?,?,?,?), ref: 6C4A1565
                                                                                                                                                                      • ?SendNotify@CPaintManagerUI@DuiLib@@QAEXPAVCControlUI@2@PB_WIJ_N@Z.DOWNLOADER_NSIS_PLUGIN(00000000,windowinit,00000000,00000000,00000000,?,?), ref: 6C4A1850
                                                                                                                                                                      • ?SetNextTabControl@CPaintManagerUI@DuiLib@@QAE_N_N@Z.DOWNLOADER_NSIS_PLUGIN(00000001), ref: 6C4A1864
                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 6C4A1886
                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 6C4A1891
                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(?,?,?), ref: 6C4A18AF
                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 6C4A18D5
                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6C4A18EC
                                                                                                                                                                      • SaveDC.GDI32(?), ref: 6C4A18FD
                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6C4A1923
                                                                                                                                                                      • SaveDC.GDI32(?), ref: 6C4A1931
                                                                                                                                                                      • RestoreDC.GDI32(?,?), ref: 6C4A1966
                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 6C4A1986
                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 6C4A198F
                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(?,?,?), ref: 6C4A19B5
                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 6C4A19C2
                                                                                                                                                                      • BitBlt.GDI32(?,?,?,?,?,?,?,?,00CC0020), ref: 6C4A19E9
                                                                                                                                                                      • BitBlt.GDI32(?,?,?,?,?,?,?,?,00CC0020), ref: 6C4A1A10
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C4A1A49
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?), ref: 6C4A1A55
                                                                                                                                                                      • RestoreDC.GDI32(?,?), ref: 6C4A1A96
                                                                                                                                                                      • BitBlt.GDI32(?,?,?,?,?,?,?,?,00CC0020), ref: 6C4A1ABD
                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6C4A1ACC
                                                                                                                                                                      • SelectObject.GDI32(?), ref: 6C4A1AE7
                                                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 6C4A1AED
                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 6C4A1AF7
                                                                                                                                                                      • Rectangle.GDI32 ref: 6C4A1B0D
                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 6C4A1B17
                                                                                                                                                                      • EndPaint.USER32(?,?,?,?), ref: 6C4A1B21
                                                                                                                                                                      • InvalidateRect.USER32(00000000,00000000,00000000,?,?), ref: 6C4A1B3E
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Object$PaintSelect$Rect$Lib@@$CompatibleCreateDelete$ClientManager$BeginBitmapControlRestoreSaveUpdate$Array@Control@EmptyI@2@InvalidateNeeded@NextNotify@RectangleSendStockTransparent@
                                                                                                                                                                      • String ID: windowinit
                                                                                                                                                                      • API String ID: 3756034615-3894911279
                                                                                                                                                                      • Opcode ID: 9397284b9e46f2b055636660dde26a8e04209daf59ddb2517f53c247b937daed
                                                                                                                                                                      • Instruction ID: 5f8c30044202bbe2435de332af5f9089adad2c3c98b07f081b2a572573be2aa7
                                                                                                                                                                      • Opcode Fuzzy Hash: 9397284b9e46f2b055636660dde26a8e04209daf59ddb2517f53c247b937daed
                                                                                                                                                                      • Instruction Fuzzy Hash: D2F13475600740DFDB21CF68C888E66BBF6FF99300F154A6CE89A87A65DB31E841CB54

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1162 6c442680-6c4426a4 1163 6c4426a6-6c4426ad 1162->1163 1164 6c4426c1-6c4426d3 call 6c469e00 1162->1164 1165 6c4426af-6c4426bf GetTickCount 1163->1165 1166 6c4426d8 1163->1166 1170 6c442d3a-6c442d4f call 6c4ec570 1164->1170 1168 6c4426e0-6c4426fe call 6c4ef0a0 1165->1168 1166->1168 1174 6c442700-6c442704 1168->1174 1175 6c442722-6c442744 call 6c5025ca call 6c4ef0a0 1168->1175 1174->1175 1177 6c442706-6c44271c lstrcpyW GlobalFree 1174->1177 1182 6c442746-6c44274a 1175->1182 1183 6c442768-6c44278c call 6c5025ca call 6c4ef0a0 1175->1183 1177->1175 1182->1183 1184 6c44274c-6c442762 lstrcpyW GlobalFree 1182->1184 1189 6c4427b7-6c4427d1 1183->1189 1190 6c44278e-6c442792 1183->1190 1184->1183 1192 6c4427d3-6c4427da 1189->1192 1193 6c4427ef-6c4427f4 1189->1193 1190->1189 1191 6c442794-6c4427b1 lstrcpyW GlobalFree 1190->1191 1191->1189 1194 6c4427dc-6c4427df 1192->1194 1195 6c4427e8-6c4427ed 1192->1195 1196 6c4427f8-6c4427fd call 6c4e6660 1193->1196 1197 6c4427e1-6c4427e6 1194->1197 1198 6c442802-6c442a46 call 6c45ea50 call 6c4ebf16 call 6c4e59e0 call 6c441fe0 call 6c45ea50 call 6c441fe0 call 6c45ea50 call 6c4e74f0 call 6c4ebf16 call 6c441fe0 call 6c45ea50 call 6c50540b 1194->1198 1195->1196 1196->1198 1197->1196 1224 6c442d50-6c442d84 call 6c502610 1198->1224 1225 6c442a4c-6c442a51 1198->1225 1239 6c442d86-6c442d8d 1224->1239 1240 6c442da1-6c442db3 call 6c469e00 1224->1240 1226 6c442a53-6c442a68 1225->1226 1227 6c442a6c-6c442a8f call 6c4ebf16 1225->1227 1229 6c442a96-6c442aa9 call 6c4eeb20 1226->1229 1230 6c442a6a 1226->1230 1227->1229 1234 6c442aac-6c442bd8 call 6c467a10 call 6c4ebf16 call 6c441fe0 * 2 call 6c44e980 * 6 1229->1234 1230->1234 1299 6c442be6-6c442beb 1234->1299 1300 6c442bda-6c442be3 call 6c4ebf9b 1234->1300 1243 6c442d8f-6c442d9f GetTickCount 1239->1243 1244 6c442db8 1239->1244 1249 6c4431b2-6c4431c7 call 6c4ec570 1240->1249 1245 6c442dc0-6c442dde call 6c4ef0a0 1243->1245 1244->1245 1256 6c442de0-6c442de4 1245->1256 1257 6c442e02-6c442e24 call 6c5025ca call 6c4ef0a0 1245->1257 1256->1257 1259 6c442de6-6c442dfc lstrcpyW GlobalFree 1256->1259 1268 6c442e26-6c442e2a 1257->1268 1269 6c442e48-6c442e6e call 6c5025ca 1257->1269 1259->1257 1268->1269 1271 6c442e2c-6c442e42 lstrcpyW GlobalFree 1268->1271 1276 6c442eb5-6c44314c call 6c45ea50 call 6c4ebf16 call 6c4e59e0 call 6c441fe0 call 6c45ea50 call 6c441fe0 call 6c45ea50 call 6c441fe0 * 2 call 6c44e980 * 9 call 6c442250 1269->1276 1277 6c442e70-6c442e75 1269->1277 1271->1269 1371 6c443157 1276->1371 1372 6c44314e-6c443155 1276->1372 1278 6c442ea6 1277->1278 1279 6c442e91-6c442e96 1277->1279 1280 6c442e83-6c442e88 1277->1280 1281 6c442e7c-6c442e81 1277->1281 1282 6c442e9f-6c442ea4 1277->1282 1283 6c442e98-6c442e9d 1277->1283 1284 6c442e8a-6c442e8f 1277->1284 1285 6c442eab-6c442eb0 call 6c4e6660 1277->1285 1278->1285 1279->1285 1280->1285 1281->1285 1282->1285 1283->1285 1284->1285 1285->1276 1304 6c442bed-6c442bf6 call 6c4ebf9b 1299->1304 1305 6c442bf9-6c442c28 call 6c44e980 * 2 1299->1305 1300->1299 1304->1305 1318 6c442c36-6c442cd4 call 6c44e980 * 4 call 6c442250 1305->1318 1319 6c442c2a-6c442c33 call 6c4ebf9b 1305->1319 1343 6c442cd6-6c442cdd 1318->1343 1344 6c442cdf 1318->1344 1319->1318 1346 6c442ce6-6c442d07 1343->1346 1344->1346 1353 6c442d18-6c442d2c call 6c44e980 1346->1353 1354 6c442d09-6c442d15 call 6c4ebf9b 1346->1354 1353->1170 1362 6c442d2e-6c442d37 call 6c4ebf9b 1353->1362 1354->1353 1362->1170 1373 6c44315e-6c443170 1371->1373 1372->1373 1375 6c443177-6c44317f 1373->1375 1376 6c443190-6c4431a4 call 6c44e980 1375->1376 1377 6c443181-6c44318d call 6c4ebf9b 1375->1377 1376->1249 1382 6c4431a6-6c4431af call 6c4ebf9b 1376->1382 1377->1376 1382->1249
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C4426AF
                                                                                                                                                                        • Part of subcall function 6C45EA50: _strlen.LIBCMT ref: 6C45EA7B
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C44270B
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C44271C
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C442751
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C442762
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C4427A0
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C4427B1
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C442D8F
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,00000004), ref: 6C442DEB
                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6C442DFC
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C442E31
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C442E42
                                                                                                                                                                        • Part of subcall function 6C4E6660: _strlen.LIBCMT ref: 6C4E666B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeGloballstrcpy$CountTick_strlen
                                                                                                                                                                      • String ID: 0A$action$cancel$cancel_download$close$continue_download$error_code$fail$fail_reason$finish_download$installer_install_status$installer_popup_action$progress_rate$shell event reporter is null!$show$start_download$status$success$switch_banner$time
                                                                                                                                                                      • API String ID: 3718385277-1462346901
                                                                                                                                                                      • Opcode ID: 250333942dda4311f4ac1cef1c7cab2716fa4f36d6038ab0586892e4d7724288
                                                                                                                                                                      • Instruction ID: 4bfa49524b931b84e9ed42eeebce36d50c1115c7a0390aa4c7e0d6754a2a63ee
                                                                                                                                                                      • Opcode Fuzzy Hash: 250333942dda4311f4ac1cef1c7cab2716fa4f36d6038ab0586892e4d7724288
                                                                                                                                                                      • Instruction Fuzzy Hash: E5528CB15083809AE760CF60C898FDBBBE4BF85308F54891CE5C897791DB799549CBE2

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1385 6c49dde0-6c49ddf3 call 6c505345 1388 6c49ddf9-6c49de09 call 6c505345 1385->1388 1389 6c49e0c4-6c49e0e2 call 6c4ebf16 ??0CProgressUI@DuiLib@@QAE@XZ 1385->1389 1395 6c49e1b9-6c49e1d7 call 6c4ebf16 ??0CRichEditUI@DuiLib@@QAE@XZ 1388->1395 1396 6c49de0f-6c49de1f call 6c505345 1388->1396 1394 6c49e2e8-6c49e2f1 1389->1394 1398 6c49e2f4-6c49e2fd 1394->1398 1395->1394 1407 6c49e222-6c49e252 call 6c4ebf16 ??0COptionUI@DuiLib@@QAE@XZ 1396->1407 1408 6c49de25-6c49de35 call 6c505345 1396->1408 1401 6c49e389-6c49e395 ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 1398->1401 1402 6c49e303-6c49e313 ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ 1398->1402 1404 6c49e3a5-6c49e3aa 1401->1404 1405 6c49e397-6c49e3a0 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 1401->1405 1406 6c49e321-6c49e32a ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ 1402->1406 1410 6c49e440-6c49e444 1404->1410 1411 6c49e3b0-6c49e3c8 1404->1411 1405->1404 1412 6c49e32c-6c49e336 ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z 1406->1412 1413 6c49e354-6c49e35c 1406->1413 1407->1398 1426 6c49e275-6c49e283 1407->1426 1423 6c49de3b-6c49de4b call 6c505345 1408->1423 1424 6c49e28a-6c49e2a8 call 6c4ebf16 ??0CComboBoxUI@DuiLib@@QAE@XZ 1408->1424 1416 6c49e47f-6c49e488 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 1410->1416 1417 6c49e446-6c49e474 ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 1410->1417 1452 6c49e3ca-6c49e3ee 1411->1452 1453 6c49e3f0-6c49e3f4 1411->1453 1421 6c49e338-6c49e34a 1412->1421 1422 6c49e320 1412->1422 1418 6c49d72a 1413->1418 1419 6c49e362-6c49e383 1413->1419 1428 6c49e48a-6c49e493 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 1416->1428 1429 6c49e4e1-6c49e4e8 1416->1429 1417->1416 1457 6c49e476-6c49e47a ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 1417->1457 1425 6c49d730-6c49d736 1418->1425 1419->1401 1439 6c49d740-6c49d760 ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ call 6c4eeb20 ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ 1419->1439 1421->1422 1455 6c49e34c-6c49e352 1421->1455 1422->1406 1447 6c49e2aa-6c49e2c8 call 6c4ebf16 ??0CDateTimeUI@DuiLib@@QAE@XZ 1423->1447 1448 6c49de51-6c49de61 call 6c505345 1423->1448 1424->1394 1425->1439 1426->1402 1436 6c49e285-6c49e288 1426->1436 1428->1429 1438 6c49e495-6c49e49a 1428->1438 1432 6c49e4ea-6c49e501 1429->1432 1433 6c49e507-6c49e512 1429->1433 1432->1433 1433->1425 1436->1398 1444 6c49e4a0-6c49e4df ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 1438->1444 1462 6c49e52e 1439->1462 1463 6c49d766-6c49d77f ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ call 6c505345 1439->1463 1444->1429 1447->1394 1470 6c49e2ca-6c49e2e3 call 6c4ebf16 ??0CTreeViewUI@DuiLib@@QAE@XZ 1448->1470 1471 6c49de67-6c49de77 call 6c505345 1448->1471 1480 6c49e43a 1452->1480 1458 6c49e41a-6c49e434 1453->1458 1459 6c49e3f6-6c49e414 1453->1459 1455->1401 1457->1416 1458->1480 1485 6c49e517-6c49e523 1458->1485 1459->1458 1488 6c49e548-6c49e54a 1459->1488 1472 6c49e531-6c49e545 1462->1472 1463->1439 1482 6c49d781-6c49d791 call 6c505345 1463->1482 1470->1394 1471->1402 1487 6c49de7d-6c49de9b call 6c4ebf16 call 6c48a120 1471->1487 1480->1410 1482->1439 1492 6c49d793-6c49d7a3 call 6c505345 1482->1492 1494 6c49e525-6c49e529 1485->1494 1487->1426 1488->1472 1492->1439 1500 6c49d7a5-6c49d7b5 call 6c505345 1492->1500 1494->1418 1503 6c49d85b-6c49d867 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 1500->1503 1504 6c49d7bb-6c49d7ce call 6c505345 1500->1504 1503->1439 1506 6c49d86d-6c49d89d call 6c4ef0a0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 1503->1506 1509 6c49d7d4-6c49d7e6 call 6c50540b 1504->1509 1510 6c49d9b7-6c49d9fb call 6c4ebf16 ??0CTreeNodeUI@DuiLib@@QAE@PAV01@@Z 1504->1510 1513 6c49d89f-6c49d8ae call 6c5003f9 1506->1513 1514 6c49d8b0-6c49d8d0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 1506->1514 1509->1402 1520 6c49d7ec-6c49dc2e call 6c505345 1509->1520 1535 6c49d9fd-6c49da26 1510->1535 1536 6c49da2c-6c49da37 1510->1536 1513->1514 1518 6c49d8d2-6c49d8d4 1514->1518 1519 6c49d8d6-6c49d8dd 1514->1519 1518->1519 1522 6c49d934-6c49d977 call 6c4ef0a0 ??0CMarkup@DuiLib@@QAE@PB_W@Z 1518->1522 1519->1439 1540 6c49e038-6c49e056 call 6c4ebf16 ??0CContainerUI@DuiLib@@QAE@XZ 1520->1540 1541 6c49dc34-6c49dc44 call 6c505345 1520->1541 1528 6c49d97d-6c49d9b2 call 6c5003f9 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 1522->1528 1529 6c49d8f0-6c49d909 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 1522->1529 1532 6c49d90e-6c49d932 ?Release@CMarkup@DuiLib@@QAEXXZ 1528->1532 1529->1532 1532->1519 1532->1522 1535->1536 1559 6c49db25-6c49db27 1535->1559 1537 6c49da39-6c49da5e ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 1536->1537 1538 6c49da68-6c49da77 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 1536->1538 1537->1538 1566 6c49da60-6c49da63 ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 1537->1566 1543 6c49da79-6c49da82 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 1538->1543 1544 6c49dad1-6c49dadd ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 1538->1544 1540->1394 1557 6c49dc4a-6c49dc5a call 6c505345 1541->1557 1558 6c49e196-6c49e1b4 call 6c4ebf16 ??0CTabLayoutUI@DuiLib@@QAE@XZ 1541->1558 1543->1544 1551 6c49da84-6c49da89 1543->1551 1547 6c49d720-6c49d724 1544->1547 1548 6c49dae3-6c49daf9 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 1544->1548 1547->1418 1554 6c49db40-6c49db5b 1547->1554 1548->1547 1555 6c49daff-6c49db20 call 6c505345 1548->1555 1556 6c49da90-6c49dacf ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 1551->1556 1554->1488 1580 6c49db61-6c49db7d 1554->1580 1555->1547 1556->1544 1570 6c49e1ff-6c49e21d call 6c4ebf16 ??0CScrollBarUI@DuiLib@@QAE@XZ 1557->1570 1571 6c49dc60-6c49dc70 call 6c505345 1557->1571 1558->1394 1559->1418 1567 6c49db2d-6c49db3b 1559->1567 1566->1538 1567->1494 1570->1394 1582 6c49e257-6c49e270 call 6c4ebf16 ??0CImageShowUI@DuiLib@@QAE@XZ 1571->1582 1583 6c49dc76-6c49dc86 call 6c505345 1571->1583 1580->1418 1593 6c49db83-6c49db8b 1580->1593 1582->1426 1583->1402 1590 6c49dc8c-6c49dcaa call 6c4ebf16 call 6c48b1c0 1583->1590 1590->1394 1595 6c49db91-6c49dbae 1593->1595 1596 6c49dfe7-6c49dfed 1593->1596 1595->1439 1596->1402 1596->1439
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CProgressUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E0DD
                                                                                                                                                                      • ??0CRichEditUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E1D2
                                                                                                                                                                      • ??0COptionUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E23B
                                                                                                                                                                      • ??0CComboBoxUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E2A3
                                                                                                                                                                      • ??0CDateTimeUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E2C3
                                                                                                                                                                      • ??0CTreeViewUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E2E3
                                                                                                                                                                        • Part of subcall function 6C48A120: ??0CUIAnimation@DuiLib@@QAE@PAVCControlUI@1@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C48A17C
                                                                                                                                                                        • Part of subcall function 6C48A120: ??0CContainerUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48A18A
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerMarkupPaint$AttributeControlNode@$List@$Animation@ApplyArray@Array@2@Attributes@Builder@Children@ComboContainerCount@DateDefaultDialogEditI@1@@I@2@I@2@@Node@2@OptionParse@Plugins@ProgressRichTimeTransparent@TreeV12@V32@View
                                                                                                                                                                      • String ID: CheckBox$ComboBox$DateTime$Default$Font$Image$Include$Progress$RichEdit$TTBanner$TreeNode$TreeView
                                                                                                                                                                      • API String ID: 851718095-3985758060
                                                                                                                                                                      • Opcode ID: b44476ec5de405b90452a4dab2df4e7b906f0e0b03b8b8686c012c36b1d7afb1
                                                                                                                                                                      • Instruction ID: b7154737c271a12c6eb138c7616843c5c72aba0189a4f8afa00958fa065deb3d
                                                                                                                                                                      • Opcode Fuzzy Hash: b44476ec5de405b90452a4dab2df4e7b906f0e0b03b8b8686c012c36b1d7afb1
                                                                                                                                                                      • Instruction Fuzzy Hash: F8A18F71E012289BDF01DBA48C44FEE7BB1BF88309F140568D915B7B81EB74A905CBE6

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1601 6c4a5b50-6c4a5ba0 1602 6c4a5bab-6c4a5bb0 1601->1602 1603 6c4a5ba2-6c4a5ba8 call 6c5033a0 1601->1603 1605 6c4a5bbb-6c4a5c2d ?GetResourcePath@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ ??0CDuiString@DuiLib@@QAE@ABV01@@Z ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ 1602->1605 1606 6c4a5bb2-6c4a5bb8 call 6c5033a0 1602->1606 1603->1602 1609 6c4a5d13-6c4a5d28 ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ ??YCDuiString@DuiLib@@QAEABV01@ABV01@@Z ?IsCachedResourceZip@CPaintManagerUI@DuiLib@@SA_NXZ 1605->1609 1610 6c4a5c33-6c4a5c84 ??YCDuiString@DuiLib@@QAEABV01@PB_W@Z ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ ?DUI__Trace@DuiLib@@YAXPB_WZZ ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ CreateFileW 1605->1610 1606->1605 1611 6c4a5d2a-6c4a5d2f ?GetResourceZipHandle@CPaintManagerUI@DuiLib@@SAPAXXZ 1609->1611 1612 6c4a5d31-6c4a5d43 ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ call 6c4b07f0 1609->1612 1614 6c4a5c8a-6c4a5c9a GetFileSize 1610->1614 1615 6c4a5d98-6c4a5da5 1610->1615 1617 6c4a5d46-6c4a5d4a 1611->1617 1612->1617 1619 6c4a5ddd-6c4a5de7 1614->1619 1620 6c4a5ca0-6c4a5ca5 1614->1620 1616 6c4a5e32-6c4a5e4e call 6c50583f * 2 1615->1616 1639 6c4a5e51 1616->1639 1623 6c4a5daa-6c4a5db7 1617->1623 1624 6c4a5d4c-6c4a5d84 call 6c4ef0a0 call 6c4b0870 1617->1624 1619->1616 1625 6c4a5cab-6c4a5cec call 6c4ebfc3 ReadFile CloseHandle 1620->1625 1626 6c4a5dd1-6c4a5ddb 1620->1626 1623->1616 1647 6c4a5db9-6c4a5dc4 1624->1647 1648 6c4a5d86-6c4a5d93 1624->1648 1633 6c4a5de9-6c4a5dee 1625->1633 1634 6c4a5cf2-6c4a5d06 ?LoadFromMem@CMarkup@DuiLib@@QAE_NPAEKH@Z 1625->1634 1626->1616 1640 6c4a5df9-6c4a5e00 1633->1640 1641 6c4a5df0-6c4a5df6 call 6c4ebfcc 1633->1641 1637 6c4a5d0c-6c4a5d0e 1634->1637 1638 6c4a5e53-6c4a5e70 ??1CDuiString@DuiLib@@QAE@XZ 1634->1638 1643 6c4a5ed9-6c4a5ee2 call 6c4ebfcc 1637->1643 1639->1638 1645 6c4a5e0b-6c4a5e10 1640->1645 1646 6c4a5e02-6c4a5e08 call 6c5033a0 1640->1646 1641->1640 1643->1638 1653 6c4a5e1b-6c4a5e2d 1645->1653 1654 6c4a5e12-6c4a5e18 call 6c5033a0 1645->1654 1646->1645 1647->1619 1649 6c4a5dc6-6c4a5dcb 1647->1649 1648->1616 1649->1626 1655 6c4a5e73-6c4a5e8f call 6c4ebfc3 call 6c4b09a0 1649->1655 1653->1616 1654->1653 1663 6c4a5e94-6c4a5e9c 1655->1663 1664 6c4a5e9e-6c4a5ea3 1663->1664 1665 6c4a5ea5-6c4a5eb2 ?IsCachedResourceZip@CPaintManagerUI@DuiLib@@SA_NXZ 1663->1665 1664->1665 1668 6c4a5ee7-6c4a5ee9 1664->1668 1666 6c4a5ec0-6c4a5ed3 ?LoadFromMem@CMarkup@DuiLib@@QAE_NPAEKH@Z 1665->1666 1667 6c4a5eb4-6c4a5ebd call 6c4b09e0 1665->1667 1666->1638 1666->1643 1667->1666 1670 6c4a5eeb-6c4a5ef1 call 6c4ebfcc 1668->1670 1671 6c4a5ef4-6c4a5efe ?IsCachedResourceZip@CPaintManagerUI@DuiLib@@SA_NXZ 1668->1671 1670->1671 1674 6c4a5f09-6c4a5f18 ?_Failed@CMarkup@DuiLib@@AAE_NPB_W0@Z 1671->1674 1675 6c4a5f00-6c4a5f06 call 6c4b09e0 1671->1675 1674->1639 1675->1674
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetResourcePath@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A5C07
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A5C10
                                                                                                                                                                      • ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A5C1F
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A5C26
                                                                                                                                                                      • ??YCDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000), ref: 6C4A5C39
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,00000000), ref: 6C4A5C41
                                                                                                                                                                      • ?DUI__Trace@DuiLib@@YAXPB_WZZ.DOWNLOADER_NSIS_PLUGIN(00000000,?,00000000), ref: 6C4A5C47
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A5C52
                                                                                                                                                                      • CreateFileW.KERNEL32 ref: 6C4A5C7B
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 6C4A5C8F
                                                                                                                                                                      • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 6C4A5CD9
                                                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 6C4A5CE0
                                                                                                                                                                      • ?LoadFromMem@CMarkup@DuiLib@@QAE_NPAEKH@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C4A5CFD
                                                                                                                                                                      • ?GetResourceZip@CPaintManagerUI@DuiLib@@SAABVCDuiString@2@XZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A5D13
                                                                                                                                                                      • ??YCDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A5D1C
                                                                                                                                                                        • Part of subcall function 6C4C0700: ?Append@CDuiString@DuiLib@@QAEXPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,6C48DE37,00000000,00000000), ref: 6C4C070B
                                                                                                                                                                      • ?IsCachedResourceZip@CPaintManagerUI@DuiLib@@SA_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A5D21
                                                                                                                                                                      • ?GetResourceZipHandle@CPaintManagerUI@DuiLib@@SAPAXXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A5D2A
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A5D34
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A5E56
                                                                                                                                                                      • ?IsCachedResourceZip@CPaintManagerUI@DuiLib@@SA_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A5EA5
                                                                                                                                                                      • ?LoadFromMem@CMarkup@DuiLib@@QAE_NPAEKH@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C4A5ECA
                                                                                                                                                                      • ?IsCachedResourceZip@CPaintManagerUI@DuiLib@@SA_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A5EF4
                                                                                                                                                                      • ?_Failed@CMarkup@DuiLib@@AAE_NPB_W0@Z.DOWNLOADER_NSIS_PLUGIN(Could not unzip file,00000000), ref: 6C4A5F13
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Paint$Manager$Resource$String@$Zip@$CachedD__@@FileMarkup@String@2@Window@$FromLoadMem@V01@V01@@$Append@CloseCreateEmpty@Failed@HandleHandle@Path@ReadSizeTrace@
                                                                                                                                                                      • String ID: Could not find ziped file$Could not read file$Could not unzip file$Error opening file$Error opening zip file$File is empty$File too large
                                                                                                                                                                      • API String ID: 1050601425-2950584456
                                                                                                                                                                      • Opcode ID: 6163d19a02e4a20144fd9a40fd4c3bae692b81442b53bcdfb59edc5daf11f394
                                                                                                                                                                      • Instruction ID: 544fa8f92f6cf35b38aa4c001f1ce2b09c9cdb8f88756abf010623f2b1b4c8b0
                                                                                                                                                                      • Opcode Fuzzy Hash: 6163d19a02e4a20144fd9a40fd4c3bae692b81442b53bcdfb59edc5daf11f394
                                                                                                                                                                      • Instruction Fuzzy Hash: 91A180B1A00B019BE720CFA4D944F97B7A4BF54718F104A2DE5A696F80EB74F509CBD1

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1766 6c49dc1b-6c49dc2e call 6c505345 1769 6c49e038-6c49e056 call 6c4ebf16 ??0CContainerUI@DuiLib@@QAE@XZ 1766->1769 1770 6c49dc34-6c49dc44 call 6c505345 1766->1770 1777 6c49e2e8-6c49e2f1 1769->1777 1775 6c49dc4a-6c49dc5a call 6c505345 1770->1775 1776 6c49e196-6c49e1b4 call 6c4ebf16 ??0CTabLayoutUI@DuiLib@@QAE@XZ 1770->1776 1785 6c49e1ff-6c49e21d call 6c4ebf16 ??0CScrollBarUI@DuiLib@@QAE@XZ 1775->1785 1786 6c49dc60-6c49dc70 call 6c505345 1775->1786 1776->1777 1778 6c49e2f4-6c49e2fd 1777->1778 1782 6c49e389-6c49e395 ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 1778->1782 1783 6c49e303-6c49e313 ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ 1778->1783 1787 6c49e3a5-6c49e3aa 1782->1787 1788 6c49e397-6c49e3a0 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 1782->1788 1789 6c49e321-6c49e32a ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ 1783->1789 1785->1777 1804 6c49e257-6c49e283 call 6c4ebf16 ??0CImageShowUI@DuiLib@@QAE@XZ 1786->1804 1805 6c49dc76-6c49dc86 call 6c505345 1786->1805 1792 6c49e440-6c49e444 1787->1792 1793 6c49e3b0-6c49e3c8 1787->1793 1788->1787 1794 6c49e32c-6c49e336 ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z 1789->1794 1795 6c49e354-6c49e35c 1789->1795 1798 6c49e47f-6c49e488 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 1792->1798 1799 6c49e446-6c49e474 ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 1792->1799 1831 6c49e3ca-6c49e3ee 1793->1831 1832 6c49e3f0-6c49e3f4 1793->1832 1802 6c49e338-6c49e34a 1794->1802 1803 6c49e320 1794->1803 1800 6c49d72a 1795->1800 1801 6c49e362-6c49e383 1795->1801 1808 6c49e48a-6c49e493 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 1798->1808 1809 6c49e4e1-6c49e4e8 1798->1809 1799->1798 1837 6c49e476-6c49e47a ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 1799->1837 1806 6c49d730-6c49d736 1800->1806 1801->1782 1818 6c49d740-6c49d760 ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ call 6c4eeb20 ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ 1801->1818 1802->1803 1834 6c49e34c-6c49e352 1802->1834 1803->1789 1804->1783 1836 6c49e285-6c49e288 1804->1836 1805->1783 1827 6c49dc8c-6c49dcaa call 6c4ebf16 call 6c48b1c0 1805->1827 1806->1818 1808->1809 1817 6c49e495-6c49e49a 1808->1817 1811 6c49e4ea-6c49e501 1809->1811 1812 6c49e507-6c49e512 1809->1812 1811->1812 1812->1806 1823 6c49e4a0-6c49e4df ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 1817->1823 1841 6c49e52e 1818->1841 1842 6c49d766-6c49d77f ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ call 6c505345 1818->1842 1823->1809 1827->1777 1856 6c49e43a 1831->1856 1838 6c49e41a-6c49e434 1832->1838 1839 6c49e3f6-6c49e414 1832->1839 1834->1782 1836->1778 1837->1798 1838->1856 1859 6c49e517-6c49e523 1838->1859 1839->1838 1861 6c49e548-6c49e54a 1839->1861 1848 6c49e531-6c49e545 1841->1848 1842->1818 1857 6c49d781-6c49d791 call 6c505345 1842->1857 1856->1792 1857->1818 1864 6c49d793-6c49d7a3 call 6c505345 1857->1864 1865 6c49e525-6c49e529 1859->1865 1861->1848 1864->1818 1869 6c49d7a5-6c49d7b5 call 6c505345 1864->1869 1865->1800 1872 6c49d85b-6c49d867 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 1869->1872 1873 6c49d7bb-6c49d7ce call 6c505345 1869->1873 1872->1818 1875 6c49d86d-6c49d89d call 6c4ef0a0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 1872->1875 1878 6c49d7d4-6c49d7e6 call 6c50540b 1873->1878 1879 6c49d9b7-6c49d9fb call 6c4ebf16 ??0CTreeNodeUI@DuiLib@@QAE@PAV01@@Z 1873->1879 1882 6c49d89f-6c49d8ae call 6c5003f9 1875->1882 1883 6c49d8b0-6c49d8d0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 1875->1883 1878->1783 1889 6c49d7ec 1878->1889 1901 6c49d9fd-6c49da26 1879->1901 1902 6c49da2c-6c49da37 1879->1902 1882->1883 1887 6c49d8d2-6c49d8d4 1883->1887 1888 6c49d8d6-6c49d8dd 1883->1888 1887->1888 1891 6c49d934-6c49d977 call 6c4ef0a0 ??0CMarkup@DuiLib@@QAE@PB_W@Z 1887->1891 1888->1818 1889->1766 1896 6c49d97d-6c49d9b2 call 6c5003f9 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 1891->1896 1897 6c49d8f0-6c49d909 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 1891->1897 1899 6c49d90e-6c49d932 ?Release@CMarkup@DuiLib@@QAEXXZ 1896->1899 1897->1899 1899->1888 1899->1891 1901->1902 1917 6c49db25-6c49db27 1901->1917 1903 6c49da39-6c49da5e ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 1902->1903 1904 6c49da68-6c49da77 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 1902->1904 1903->1904 1921 6c49da60-6c49da63 ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 1903->1921 1907 6c49da79-6c49da82 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 1904->1907 1908 6c49dad1-6c49dadd ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 1904->1908 1907->1908 1912 6c49da84-6c49da89 1907->1912 1909 6c49d720-6c49d724 1908->1909 1910 6c49dae3-6c49daf9 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 1908->1910 1909->1800 1914 6c49db40-6c49db5b 1909->1914 1910->1909 1915 6c49daff-6c49db20 call 6c505345 1910->1915 1916 6c49da90-6c49dacf ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 1912->1916 1914->1861 1928 6c49db61-6c49db7d 1914->1928 1915->1909 1916->1908 1917->1800 1922 6c49db2d-6c49db3b 1917->1922 1921->1904 1922->1865 1928->1800 1933 6c49db83-6c49db8b 1928->1933 1934 6c49db91-6c49dbae 1933->1934 1935 6c49dfe7-6c49dfed 1933->1935 1934->1818 1935->1783 1935->1818
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CContainerUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E051
                                                                                                                                                                      • ??0CTabLayoutUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E1AF
                                                                                                                                                                      • ??0CScrollBarUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E218
                                                                                                                                                                      • ??0CImageShowUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E270
                                                                                                                                                                        • Part of subcall function 6C48B1C0: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C48A78E), ref: 6C48B1C6
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerMarkupPaint$AttributeControlNode@$List@$ApplyArray@Array@2@Attributes@Builder@Children@ContainerCount@DefaultDialogI@2@I@2@@ImageLayoutNode@2@Parse@Plugins@ScrollShowTransparent@V12@V32@
                                                                                                                                                                      • String ID: Container$Default$Font$Image$ImageShow$Include$Indicator$ScrollBar$TabLayout$TreeNode
                                                                                                                                                                      • API String ID: 4134825127-3827695368
                                                                                                                                                                      • Opcode ID: 87eeed1a525b5f7da8d3e562f7eb6aee091deec76b033fa8e14c54e5c41a0e6d
                                                                                                                                                                      • Instruction ID: ca799458ec261070575a88348153842f0e72a57fd2e4e0541a37b257846ffbde
                                                                                                                                                                      • Opcode Fuzzy Hash: 87eeed1a525b5f7da8d3e562f7eb6aee091deec76b033fa8e14c54e5c41a0e6d
                                                                                                                                                                      • Instruction Fuzzy Hash: D0918D71E012289BDF11DFA48C84FEE7BB1BF88359F140568D915B7B80EB34A905CAE5

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 1938 403d58-403d6a 1939 403d70-403d76 1938->1939 1940 403eab-403eba 1938->1940 1939->1940 1941 403d7c-403d85 1939->1941 1942 403f09-403f1e 1940->1942 1943 403ebc-403f04 GetDlgItem * 2 call 404231 SetClassLongW call 40140b 1940->1943 1944 403d87-403d94 SetWindowPos 1941->1944 1945 403d9a-403d9d 1941->1945 1947 403f20-403f23 1942->1947 1948 403f5e-403f63 call 40427d 1942->1948 1943->1942 1944->1945 1951 403db7-403dbd 1945->1951 1952 403d9f-403db1 ShowWindow 1945->1952 1953 403f25-403f30 call 401389 1947->1953 1954 403f56-403f58 1947->1954 1955 403f68-403f83 1948->1955 1957 403dd9-403ddc 1951->1957 1958 403dbf-403dd4 DestroyWindow 1951->1958 1952->1951 1953->1954 1975 403f32-403f51 SendMessageW 1953->1975 1954->1948 1960 4041fe 1954->1960 1961 403f85-403f87 call 40140b 1955->1961 1962 403f8c-403f92 1955->1962 1966 403dde-403dea SetWindowLongW 1957->1966 1967 403def-403df5 1957->1967 1964 4041db-4041e1 1958->1964 1965 404200-404207 1960->1965 1961->1962 1970 403f98-403fa3 1962->1970 1971 4041bc-4041d5 DestroyWindow EndDialog 1962->1971 1964->1960 1972 4041e3-4041e9 1964->1972 1966->1965 1973 403e98-403ea6 call 404298 1967->1973 1974 403dfb-403e0c GetDlgItem 1967->1974 1970->1971 1978 403fa9-403ff6 call 4062dc call 404231 * 3 GetDlgItem 1970->1978 1971->1964 1972->1960 1977 4041eb-4041f4 ShowWindow 1972->1977 1973->1965 1979 403e2b-403e2e 1974->1979 1980 403e0e-403e25 SendMessageW IsWindowEnabled 1974->1980 1975->1965 1977->1960 2008 404000-40403c ShowWindow KiUserCallbackDispatcher call 404253 EnableWindow 1978->2008 2009 403ff8-403ffd 1978->2009 1983 403e30-403e31 1979->1983 1984 403e33-403e36 1979->1984 1980->1960 1980->1979 1988 403e61-403e66 call 40420a 1983->1988 1986 403e44-403e49 1984->1986 1987 403e38-403e3e 1984->1987 1990 403e7f-403e92 SendMessageW 1986->1990 1991 403e4b-403e51 1986->1991 1989 403e40-403e42 1987->1989 1987->1990 1988->1973 1989->1988 1990->1973 1994 403e53-403e59 call 40140b 1991->1994 1995 403e68-403e71 call 40140b 1991->1995 2004 403e5f 1994->2004 1995->1973 2005 403e73-403e7d 1995->2005 2004->1988 2005->2004 2012 404041 2008->2012 2013 40403e-40403f 2008->2013 2009->2008 2014 404043-404071 GetSystemMenu EnableMenuItem SendMessageW 2012->2014 2013->2014 2015 404073-404084 SendMessageW 2014->2015 2016 404086 2014->2016 2017 40408c-4040c4 call 404266 call 403d39 call 4062ba lstrlenW call 4062dc SetWindowTextW call 401389 2015->2017 2016->2017 2027 4040c9-4040cb 2017->2027 2027->1955 2028 4040d1-4040d3 2027->2028 2028->1955 2029 4040d9-4040dd 2028->2029 2030 4040fc-404110 DestroyWindow 2029->2030 2031 4040df-4040e5 2029->2031 2030->1964 2033 404116-404143 CreateDialogParamW 2030->2033 2031->1960 2032 4040eb-4040f1 2031->2032 2032->1955 2034 4040f7 2032->2034 2033->1964 2035 404149-4041a0 call 404231 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 2033->2035 2034->1960 2035->1960 2040 4041a2-4041ba ShowWindow call 40427d 2035->2040 2040->1964
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403D94
                                                                                                                                                                      • ShowWindow.USER32(?), ref: 00403DB1
                                                                                                                                                                      • DestroyWindow.USER32 ref: 00403DC5
                                                                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403DE1
                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00403E02
                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403E16
                                                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403E1D
                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 00403ECB
                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00403ED5
                                                                                                                                                                      • SetClassLongW.USER32(?,000000F2,?), ref: 00403EEF
                                                                                                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403F40
                                                                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00403FE6
                                                                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00404007
                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404019
                                                                                                                                                                      • EnableWindow.USER32(?,?), ref: 00404034
                                                                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040404A
                                                                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 00404051
                                                                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404069
                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040407C
                                                                                                                                                                      • lstrlenW.KERNEL32(00450248,?,00450248,00000000), ref: 004040A6
                                                                                                                                                                      • SetWindowTextW.USER32(?,00450248), ref: 004040BA
                                                                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 004041EE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3282139019-0
                                                                                                                                                                      • Opcode ID: afd4c106bacae43a95d471af004fac34445ddb18e8f9fdea67f27b9010e33e6b
                                                                                                                                                                      • Instruction ID: ebd8885eb79f40fe398f9982bcc50e4b60f6275a3dc5f5776bcae5bce4ead0d0
                                                                                                                                                                      • Opcode Fuzzy Hash: afd4c106bacae43a95d471af004fac34445ddb18e8f9fdea67f27b9010e33e6b
                                                                                                                                                                      • Instruction Fuzzy Hash: AFC1D5B1500304ABDB206F61EE88E2B3A78FB95346F00053EF645B51F1CB799891DB6E

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 2423 6c49dea0-6c49deb3 call 6c505345 2426 6c49deb9-6c49dec9 call 6c505345 2423->2426 2427 6c49e0e7-6c49e105 call 6c4ebf16 ??0CListHeaderUI@DuiLib@@QAE@XZ 2423->2427 2433 6c49e1dc-6c49e1fa call 6c4ebf16 ??0CTileLayoutUI@DuiLib@@QAE@XZ 2426->2433 2434 6c49decf-6c49dedf call 6c505345 2426->2434 2432 6c49e2e8-6c49e2f1 2427->2432 2436 6c49e2f4-6c49e2fd 2432->2436 2433->2432 2440 6c49e303-6c49e313 ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ 2434->2440 2445 6c49dee5-6c49df03 call 6c4ebf16 ??0CWebBrowserUI@DuiLib@@QAE@XZ 2434->2445 2439 6c49e389-6c49e395 ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 2436->2439 2436->2440 2442 6c49e3a5-6c49e3aa 2439->2442 2443 6c49e397-6c49e3a0 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 2439->2443 2444 6c49e321-6c49e32a ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ 2440->2444 2446 6c49e440-6c49e444 2442->2446 2447 6c49e3b0-6c49e3c8 2442->2447 2443->2442 2448 6c49e32c-6c49e336 ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z 2444->2448 2449 6c49e354-6c49e35c 2444->2449 2445->2432 2451 6c49e47f-6c49e488 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 2446->2451 2452 6c49e446-6c49e474 ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 2446->2452 2477 6c49e3ca-6c49e3ee 2447->2477 2478 6c49e3f0-6c49e3f4 2447->2478 2455 6c49e338-6c49e34a 2448->2455 2456 6c49e320 2448->2456 2453 6c49d72a 2449->2453 2454 6c49e362-6c49e383 2449->2454 2460 6c49e48a-6c49e493 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 2451->2460 2461 6c49e4e1-6c49e4e8 2451->2461 2452->2451 2481 6c49e476-6c49e47a ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 2452->2481 2458 6c49d730-6c49d736 2453->2458 2454->2439 2468 6c49d740-6c49d760 ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ call 6c4eeb20 ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ 2454->2468 2455->2456 2480 6c49e34c-6c49e352 2455->2480 2456->2444 2458->2468 2460->2461 2467 6c49e495-6c49e49a 2460->2467 2463 6c49e4ea-6c49e501 2461->2463 2464 6c49e507-6c49e512 2461->2464 2463->2464 2464->2458 2471 6c49e4a0-6c49e4df ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 2467->2471 2485 6c49e52e 2468->2485 2486 6c49d766-6c49d77f ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ call 6c505345 2468->2486 2471->2461 2497 6c49e43a 2477->2497 2482 6c49e41a-6c49e434 2478->2482 2483 6c49e3f6-6c49e414 2478->2483 2480->2439 2481->2451 2482->2497 2500 6c49e517-6c49e523 2482->2500 2483->2482 2502 6c49e548-6c49e54a 2483->2502 2491 6c49e531-6c49e545 2485->2491 2486->2468 2498 6c49d781-6c49d791 call 6c505345 2486->2498 2497->2446 2498->2468 2505 6c49d793-6c49d7a3 call 6c505345 2498->2505 2506 6c49e525-6c49e529 2500->2506 2502->2491 2505->2468 2510 6c49d7a5-6c49d7b5 call 6c505345 2505->2510 2506->2453 2513 6c49d85b-6c49d867 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 2510->2513 2514 6c49d7bb-6c49d7ce call 6c505345 2510->2514 2513->2468 2516 6c49d86d-6c49d89d call 6c4ef0a0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 2513->2516 2519 6c49d7d4-6c49d7e6 call 6c50540b 2514->2519 2520 6c49d9b7-6c49d9fb call 6c4ebf16 ??0CTreeNodeUI@DuiLib@@QAE@PAV01@@Z 2514->2520 2523 6c49d89f-6c49d8ae call 6c5003f9 2516->2523 2524 6c49d8b0-6c49d8d0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 2516->2524 2519->2440 2530 6c49d7ec-6c49dc2e call 6c505345 2519->2530 2545 6c49d9fd-6c49da26 2520->2545 2546 6c49da2c-6c49da37 2520->2546 2523->2524 2528 6c49d8d2-6c49d8d4 2524->2528 2529 6c49d8d6-6c49d8dd 2524->2529 2528->2529 2532 6c49d934-6c49d977 call 6c4ef0a0 ??0CMarkup@DuiLib@@QAE@PB_W@Z 2528->2532 2529->2468 2550 6c49e038-6c49e056 call 6c4ebf16 ??0CContainerUI@DuiLib@@QAE@XZ 2530->2550 2551 6c49dc34-6c49dc44 call 6c505345 2530->2551 2538 6c49d97d-6c49d9b2 call 6c5003f9 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 2532->2538 2539 6c49d8f0-6c49d909 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 2532->2539 2542 6c49d90e-6c49d932 ?Release@CMarkup@DuiLib@@QAEXXZ 2538->2542 2539->2542 2542->2529 2542->2532 2545->2546 2569 6c49db25-6c49db27 2545->2569 2547 6c49da39-6c49da5e ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 2546->2547 2548 6c49da68-6c49da77 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 2546->2548 2547->2548 2576 6c49da60-6c49da63 ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 2547->2576 2553 6c49da79-6c49da82 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 2548->2553 2554 6c49dad1-6c49dadd ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 2548->2554 2550->2432 2567 6c49dc4a-6c49dc5a call 6c505345 2551->2567 2568 6c49e196-6c49e1b4 call 6c4ebf16 ??0CTabLayoutUI@DuiLib@@QAE@XZ 2551->2568 2553->2554 2561 6c49da84-6c49da89 2553->2561 2557 6c49d720-6c49d724 2554->2557 2558 6c49dae3-6c49daf9 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 2554->2558 2557->2453 2564 6c49db40-6c49db5b 2557->2564 2558->2557 2565 6c49daff-6c49db20 call 6c505345 2558->2565 2566 6c49da90-6c49dacf ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 2561->2566 2564->2502 2590 6c49db61-6c49db7d 2564->2590 2565->2557 2566->2554 2580 6c49e1ff-6c49e21d call 6c4ebf16 ??0CScrollBarUI@DuiLib@@QAE@XZ 2567->2580 2581 6c49dc60-6c49dc70 call 6c505345 2567->2581 2568->2432 2569->2453 2577 6c49db2d-6c49db3b 2569->2577 2576->2548 2577->2506 2580->2432 2592 6c49e257-6c49e283 call 6c4ebf16 ??0CImageShowUI@DuiLib@@QAE@XZ 2581->2592 2593 6c49dc76-6c49dc86 call 6c505345 2581->2593 2590->2453 2605 6c49db83-6c49db8b 2590->2605 2592->2440 2604 6c49e285-6c49e288 2592->2604 2593->2440 2600 6c49dc8c-6c49dcaa call 6c4ebf16 call 6c48b1c0 2593->2600 2600->2432 2604->2436 2607 6c49db91-6c49dbae 2605->2607 2608 6c49dfe7-6c49dfed 2605->2608 2607->2468 2608->2440 2608->2468
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CWebBrowserUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49DEFE
                                                                                                                                                                        • Part of subcall function 6C46DCD0: ??0CActiveXUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46DD01
                                                                                                                                                                        • Part of subcall function 6C46DCD0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46DD65
                                                                                                                                                                        • Part of subcall function 6C46DCD0: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46DD96
                                                                                                                                                                      • ??0CListHeaderUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E100
                                                                                                                                                                      • ??0CTileLayoutUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E1F5
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerMarkupPaint$AttributeNode@$ControlList@String@$ActiveApplyArray@Array@2@Attributes@BrowserBuilder@Children@Count@DefaultDialogEmpty@HeaderI@2@I@2@@LayoutListNode@2@Parse@Plugins@TileTransparent@V12@V32@
                                                                                                                                                                      • String ID: Default$Font$Image$Include$ListHeader$TileLayout$TreeNode$WebBrowser
                                                                                                                                                                      • API String ID: 3316862072-1371069878
                                                                                                                                                                      • Opcode ID: 2e23d41841e47715553d21f18faf386fc1228aa240597ce54efec9d7eaf16578
                                                                                                                                                                      • Instruction ID: a35e0c0e1a2c562c4a9a4c2737a7f729516b6c346d030afbc1bb3cfce0de0c88
                                                                                                                                                                      • Opcode Fuzzy Hash: 2e23d41841e47715553d21f18faf386fc1228aa240597ce54efec9d7eaf16578
                                                                                                                                                                      • Instruction Fuzzy Hash: 32819F71A012289BDF01DFA58C44FEE7BB5BF88319F140468E915B7B90EB34A905CBE5

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 2233 6c49dbb3-6c49dbc6 call 6c505345 2236 6c49dbcc-6c49dbdc call 6c505345 2233->2236 2237 6c49e015-6c49e033 call 6c4ebf16 ??0CButtonUI@DuiLib@@QAE@XZ 2233->2237 2242 6c49e173-6c49e191 call 6c4ebf16 ??0COptionUI@DuiLib@@QAE@XZ 2236->2242 2243 6c49dbe2-6c49dbf2 call 6c505345 2236->2243 2244 6c49e2e8-6c49e2f1 2237->2244 2242->2244 2250 6c49e303-6c49e313 ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ 2243->2250 2252 6c49dbf8-6c49dc16 call 6c4ebf16 ??0CSliderUI@DuiLib@@QAE@XZ 2243->2252 2246 6c49e2f4-6c49e2fd 2244->2246 2249 6c49e389-6c49e395 ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 2246->2249 2246->2250 2253 6c49e3a5-6c49e3aa 2249->2253 2254 6c49e397-6c49e3a0 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 2249->2254 2255 6c49e321-6c49e32a ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ 2250->2255 2252->2244 2257 6c49e440-6c49e444 2253->2257 2258 6c49e3b0-6c49e3c8 2253->2258 2254->2253 2259 6c49e32c-6c49e336 ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z 2255->2259 2260 6c49e354-6c49e35c 2255->2260 2261 6c49e47f-6c49e488 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 2257->2261 2262 6c49e446-6c49e474 ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 2257->2262 2287 6c49e3ca-6c49e3ee 2258->2287 2288 6c49e3f0-6c49e3f4 2258->2288 2266 6c49e338-6c49e34a 2259->2266 2267 6c49e320 2259->2267 2263 6c49d72a 2260->2263 2264 6c49e362-6c49e383 2260->2264 2270 6c49e48a-6c49e493 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 2261->2270 2271 6c49e4e1-6c49e4e8 2261->2271 2262->2261 2291 6c49e476-6c49e47a ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 2262->2291 2268 6c49d730-6c49d736 2263->2268 2264->2249 2278 6c49d740-6c49d760 ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ call 6c4eeb20 ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ 2264->2278 2266->2267 2290 6c49e34c-6c49e352 2266->2290 2267->2255 2268->2278 2270->2271 2277 6c49e495-6c49e49a 2270->2277 2273 6c49e4ea-6c49e501 2271->2273 2274 6c49e507-6c49e512 2271->2274 2273->2274 2274->2268 2281 6c49e4a0-6c49e4df ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 2277->2281 2295 6c49e52e 2278->2295 2296 6c49d766-6c49d77f ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ call 6c505345 2278->2296 2281->2271 2307 6c49e43a 2287->2307 2292 6c49e41a-6c49e434 2288->2292 2293 6c49e3f6-6c49e414 2288->2293 2290->2249 2291->2261 2292->2307 2310 6c49e517-6c49e523 2292->2310 2293->2292 2312 6c49e548-6c49e54a 2293->2312 2301 6c49e531-6c49e545 2295->2301 2296->2278 2308 6c49d781-6c49d791 call 6c505345 2296->2308 2307->2257 2308->2278 2315 6c49d793-6c49d7a3 call 6c505345 2308->2315 2316 6c49e525-6c49e529 2310->2316 2312->2301 2315->2278 2320 6c49d7a5-6c49d7b5 call 6c505345 2315->2320 2316->2263 2323 6c49d85b-6c49d867 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 2320->2323 2324 6c49d7bb-6c49d7ce call 6c505345 2320->2324 2323->2278 2326 6c49d86d-6c49d89d call 6c4ef0a0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 2323->2326 2329 6c49d7d4-6c49d7e6 call 6c50540b 2324->2329 2330 6c49d9b7-6c49d9fb call 6c4ebf16 ??0CTreeNodeUI@DuiLib@@QAE@PAV01@@Z 2324->2330 2333 6c49d89f-6c49d8ae call 6c5003f9 2326->2333 2334 6c49d8b0-6c49d8d0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 2326->2334 2329->2250 2340 6c49d7ec-6c49dc2e call 6c505345 2329->2340 2355 6c49d9fd-6c49da26 2330->2355 2356 6c49da2c-6c49da37 2330->2356 2333->2334 2338 6c49d8d2-6c49d8d4 2334->2338 2339 6c49d8d6-6c49d8dd 2334->2339 2338->2339 2342 6c49d934-6c49d977 call 6c4ef0a0 ??0CMarkup@DuiLib@@QAE@PB_W@Z 2338->2342 2339->2278 2360 6c49e038-6c49e056 call 6c4ebf16 ??0CContainerUI@DuiLib@@QAE@XZ 2340->2360 2361 6c49dc34-6c49dc44 call 6c505345 2340->2361 2348 6c49d97d-6c49d9b2 call 6c5003f9 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 2342->2348 2349 6c49d8f0-6c49d909 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 2342->2349 2352 6c49d90e-6c49d932 ?Release@CMarkup@DuiLib@@QAEXXZ 2348->2352 2349->2352 2352->2339 2352->2342 2355->2356 2379 6c49db25-6c49db27 2355->2379 2357 6c49da39-6c49da5e ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 2356->2357 2358 6c49da68-6c49da77 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 2356->2358 2357->2358 2386 6c49da60-6c49da63 ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 2357->2386 2363 6c49da79-6c49da82 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 2358->2363 2364 6c49dad1-6c49dadd ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 2358->2364 2360->2244 2377 6c49dc4a-6c49dc5a call 6c505345 2361->2377 2378 6c49e196-6c49e1b4 call 6c4ebf16 ??0CTabLayoutUI@DuiLib@@QAE@XZ 2361->2378 2363->2364 2371 6c49da84-6c49da89 2363->2371 2367 6c49d720-6c49d724 2364->2367 2368 6c49dae3-6c49daf9 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 2364->2368 2367->2263 2374 6c49db40-6c49db5b 2367->2374 2368->2367 2375 6c49daff-6c49db20 call 6c505345 2368->2375 2376 6c49da90-6c49dacf ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 2371->2376 2374->2312 2400 6c49db61-6c49db7d 2374->2400 2375->2367 2376->2364 2390 6c49e1ff-6c49e21d call 6c4ebf16 ??0CScrollBarUI@DuiLib@@QAE@XZ 2377->2390 2391 6c49dc60-6c49dc70 call 6c505345 2377->2391 2378->2244 2379->2263 2387 6c49db2d-6c49db3b 2379->2387 2386->2358 2387->2316 2390->2244 2402 6c49e257-6c49e283 call 6c4ebf16 ??0CImageShowUI@DuiLib@@QAE@XZ 2391->2402 2403 6c49dc76-6c49dc86 call 6c505345 2391->2403 2400->2263 2415 6c49db83-6c49db8b 2400->2415 2402->2250 2414 6c49e285-6c49e288 2402->2414 2403->2250 2410 6c49dc8c-6c49dcaa call 6c4ebf16 call 6c48b1c0 2403->2410 2410->2244 2414->2246 2417 6c49db91-6c49dbae 2415->2417 2418 6c49dfe7-6c49dfed 2415->2418 2417->2278 2418->2250 2418->2278
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CSliderUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49DC11
                                                                                                                                                                        • Part of subcall function 6C4896C0: ??0CProgressUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4896F1
                                                                                                                                                                        • Part of subcall function 6C4896C0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489723
                                                                                                                                                                        • Part of subcall function 6C4896C0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48973B
                                                                                                                                                                        • Part of subcall function 6C4896C0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489753
                                                                                                                                                                        • Part of subcall function 6C4896C0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489768
                                                                                                                                                                      • ??0CButtonUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E02E
                                                                                                                                                                      • ??0COptionUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E18C
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerMarkupPaintString@$AttributeNode@$ControlList@$ApplyArray@Array@2@Attributes@Builder@ButtonChildren@Count@DefaultDialogI@2@I@2@@Node@2@OptionParse@Plugins@ProgressSliderTransparent@V12@V32@
                                                                                                                                                                      • String ID: Button$Default$Font$Image$Include$Option$Slider$TreeNode
                                                                                                                                                                      • API String ID: 3736025159-957397793
                                                                                                                                                                      • Opcode ID: ed50a7234e2a5be6e1b3489337dae4876b4bb8262449fc08be13ce921f0aea5c
                                                                                                                                                                      • Instruction ID: 12043323803aab82be77c634e31198909f842015e5e75b2ea1edc6858dfc34f6
                                                                                                                                                                      • Opcode Fuzzy Hash: ed50a7234e2a5be6e1b3489337dae4876b4bb8262449fc08be13ce921f0aea5c
                                                                                                                                                                      • Instruction Fuzzy Hash: 66819D71A012289BDF01DFA58C44FEE7BB1BF88259F140458E915B7B90EB34A905CBE5

                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                      • Executed
                                                                                                                                                                      • Not Executed
                                                                                                                                                                      control_flow_graph 2043 6c49d7f3-6c49d806 call 6c505345 2046 6c49d80c-6c49d81c call 6c505345 2043->2046 2047 6c49dff2-6c49e010 call 6c4ebf16 ??0CEditUI@DuiLib@@QAE@XZ 2043->2047 2052 6c49e150-6c49e16e call 6c4ebf16 ??0CListUI@DuiLib@@QAE@XZ 2046->2052 2053 6c49d822-6c49d832 call 6c505345 2046->2053 2054 6c49e2e8-6c49e2f1 2047->2054 2052->2054 2061 6c49e303-6c49e313 ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ 2053->2061 2062 6c49d838-6c49d856 call 6c4ebf16 ??0CTextUI@DuiLib@@QAE@XZ 2053->2062 2056 6c49e2f4-6c49e2fd 2054->2056 2060 6c49e389-6c49e395 ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 2056->2060 2056->2061 2063 6c49e3a5-6c49e3aa 2060->2063 2064 6c49e397-6c49e3a0 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 2060->2064 2065 6c49e321-6c49e32a ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ 2061->2065 2062->2054 2067 6c49e440-6c49e444 2063->2067 2068 6c49e3b0-6c49e3c8 2063->2068 2064->2063 2069 6c49e32c-6c49e336 ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z 2065->2069 2070 6c49e354-6c49e35c 2065->2070 2071 6c49e47f-6c49e488 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 2067->2071 2072 6c49e446-6c49e474 ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 2067->2072 2097 6c49e3ca-6c49e3ee 2068->2097 2098 6c49e3f0-6c49e3f4 2068->2098 2076 6c49e338-6c49e34a 2069->2076 2077 6c49e320 2069->2077 2073 6c49d72a 2070->2073 2074 6c49e362-6c49e383 2070->2074 2080 6c49e48a-6c49e493 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 2071->2080 2081 6c49e4e1-6c49e4e8 2071->2081 2072->2071 2101 6c49e476-6c49e47a ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 2072->2101 2078 6c49d730-6c49d736 2073->2078 2074->2060 2088 6c49d740-6c49d760 ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ call 6c4eeb20 ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ 2074->2088 2076->2077 2100 6c49e34c-6c49e352 2076->2100 2077->2065 2078->2088 2080->2081 2087 6c49e495-6c49e49a 2080->2087 2083 6c49e4ea-6c49e501 2081->2083 2084 6c49e507-6c49e512 2081->2084 2083->2084 2084->2078 2091 6c49e4a0-6c49e4df ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 2087->2091 2105 6c49e52e 2088->2105 2106 6c49d766-6c49d77f ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ call 6c505345 2088->2106 2091->2081 2117 6c49e43a 2097->2117 2102 6c49e41a-6c49e434 2098->2102 2103 6c49e3f6-6c49e414 2098->2103 2100->2060 2101->2071 2102->2117 2120 6c49e517-6c49e523 2102->2120 2103->2102 2122 6c49e548-6c49e54a 2103->2122 2111 6c49e531-6c49e545 2105->2111 2106->2088 2118 6c49d781-6c49d791 call 6c505345 2106->2118 2117->2067 2118->2088 2125 6c49d793-6c49d7a3 call 6c505345 2118->2125 2126 6c49e525-6c49e529 2120->2126 2122->2111 2125->2088 2130 6c49d7a5-6c49d7b5 call 6c505345 2125->2130 2126->2073 2133 6c49d85b-6c49d867 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 2130->2133 2134 6c49d7bb-6c49d7ce call 6c505345 2130->2134 2133->2088 2136 6c49d86d-6c49d89d call 6c4ef0a0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 2133->2136 2139 6c49d7d4-6c49d7e6 call 6c50540b 2134->2139 2140 6c49d9b7-6c49d9fb call 6c4ebf16 ??0CTreeNodeUI@DuiLib@@QAE@PAV01@@Z 2134->2140 2143 6c49d89f-6c49d8ae call 6c5003f9 2136->2143 2144 6c49d8b0-6c49d8d0 ?GetAttributeValue@CMarkupNode@DuiLib@@QAE_NPB_WPA_WK@Z 2136->2144 2139->2061 2150 6c49d7ec-6c49dc2e call 6c505345 2139->2150 2165 6c49d9fd-6c49da26 2140->2165 2166 6c49da2c-6c49da37 2140->2166 2143->2144 2148 6c49d8d2-6c49d8d4 2144->2148 2149 6c49d8d6-6c49d8dd 2144->2149 2148->2149 2152 6c49d934-6c49d977 call 6c4ef0a0 ??0CMarkup@DuiLib@@QAE@PB_W@Z 2148->2152 2149->2088 2170 6c49e038-6c49e056 call 6c4ebf16 ??0CContainerUI@DuiLib@@QAE@XZ 2150->2170 2171 6c49dc34-6c49dc44 call 6c505345 2150->2171 2158 6c49d97d-6c49d9b2 call 6c5003f9 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 2152->2158 2159 6c49d8f0-6c49d909 ?Create@CDialogBuilder@DuiLib@@QAEPAVCControlUI@2@VSTRINGorID@2@PB_WPAVIDialogBuilderCallback@2@PAVCPaintManagerUI@2@PAV32@@Z 2152->2159 2162 6c49d90e-6c49d932 ?Release@CMarkup@DuiLib@@QAEXXZ 2158->2162 2159->2162 2162->2149 2162->2152 2165->2166 2189 6c49db25-6c49db27 2165->2189 2167 6c49da39-6c49da5e ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z 2166->2167 2168 6c49da68-6c49da77 ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ 2166->2168 2167->2168 2196 6c49da60-6c49da63 ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z 2167->2196 2173 6c49da79-6c49da82 ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ 2168->2173 2174 6c49dad1-6c49dadd ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ 2168->2174 2170->2054 2187 6c49dc4a-6c49dc5a call 6c505345 2171->2187 2188 6c49e196-6c49e1b4 call 6c4ebf16 ??0CTabLayoutUI@DuiLib@@QAE@XZ 2171->2188 2173->2174 2181 6c49da84-6c49da89 2173->2181 2177 6c49d720-6c49d724 2174->2177 2178 6c49dae3-6c49daf9 ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z 2174->2178 2177->2073 2184 6c49db40-6c49db5b 2177->2184 2178->2177 2185 6c49daff-6c49db20 call 6c505345 2178->2185 2186 6c49da90-6c49dacf ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z 2181->2186 2184->2122 2210 6c49db61-6c49db7d 2184->2210 2185->2177 2186->2174 2200 6c49e1ff-6c49e21d call 6c4ebf16 ??0CScrollBarUI@DuiLib@@QAE@XZ 2187->2200 2201 6c49dc60-6c49dc70 call 6c505345 2187->2201 2188->2054 2189->2073 2197 6c49db2d-6c49db3b 2189->2197 2196->2168 2197->2126 2200->2054 2212 6c49e257-6c49e283 call 6c4ebf16 ??0CImageShowUI@DuiLib@@QAE@XZ 2201->2212 2213 6c49dc76-6c49dc86 call 6c505345 2201->2213 2210->2073 2225 6c49db83-6c49db8b 2210->2225 2212->2061 2224 6c49e285-6c49e288 2212->2224 2213->2061 2220 6c49dc8c-6c49dcaa call 6c4ebf16 call 6c48b1c0 2213->2220 2220->2054 2224->2056 2227 6c49db91-6c49dbae 2225->2227 2228 6c49dfe7-6c49dfed 2225->2228 2227->2088 2228->2061 2228->2088
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CTextUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49D851
                                                                                                                                                                        • Part of subcall function 6C46A300: ??0CLabelUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A331
                                                                                                                                                                        • Part of subcall function 6C46A300: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A35C
                                                                                                                                                                        • Part of subcall function 6C46A300: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A36D
                                                                                                                                                                        • Part of subcall function 6C46A300: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A37E
                                                                                                                                                                        • Part of subcall function 6C46A300: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A38F
                                                                                                                                                                        • Part of subcall function 6C46A300: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A3A0
                                                                                                                                                                        • Part of subcall function 6C46A300: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A3B1
                                                                                                                                                                        • Part of subcall function 6C46A300: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A3C2
                                                                                                                                                                        • Part of subcall function 6C46A300: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A3D3
                                                                                                                                                                      • ??0CEditUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E00B
                                                                                                                                                                      • ??0CListUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E169
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$ManagerMarkupPaint$AttributeNode@$ControlList@$ApplyArray@Array@2@Attributes@Builder@Children@Count@DefaultDialogEditI@2@I@2@@LabelListNode@2@Parse@Plugins@TextTransparent@V12@V32@
                                                                                                                                                                      • String ID: Default$Edit$Font$Image$Include$List$Text$TreeNode
                                                                                                                                                                      • API String ID: 396727720-2569519243
                                                                                                                                                                      • Opcode ID: 027e08036a023708e378e7c77347a25623cba6a4410249c36a12c320eb24d9d1
                                                                                                                                                                      • Instruction ID: 2b882f1fdd73d97b41002fd569209396a88841b65fdaa02275c6c4edeae3d38d
                                                                                                                                                                      • Opcode Fuzzy Hash: 027e08036a023708e378e7c77347a25623cba6a4410249c36a12c320eb24d9d1
                                                                                                                                                                      • Instruction Fuzzy Hash: B1819D71E012289BDF01DFA58C84FEE7BB5BF88319F140458E915B7B90EB34A905CAE5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49EDD6
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C49EDF2
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C49EE0E
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000), ref: 6C49EE2A
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C49EE46
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EE62
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EE7E
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EE9A
                                                                                                                                                                      • ??0CStdStringPtrMap@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000053,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EEB6
                                                                                                                                                                      • ??0CStdStringPtrMap@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000053,00000053,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EED2
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000053,00000053,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EEF6
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000053,00000053,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EF12
                                                                                                                                                                      • ??0CStdStringPtrMap@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000053,00000000,00000053,00000053,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EF2E
                                                                                                                                                                      • ??0CStdStringPtrMap@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000053,00000053,00000000,00000053,00000053,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EF4A
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000053,00000053,00000000,00000053,00000053,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EF66
                                                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 6C49EFA8
                                                                                                                                                                      • GetObjectW.GDI32(00000000,0000005C,?), ref: 6C49EFB5
                                                                                                                                                                      • ?GetLength@CDuiString@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49EFCE
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49EFDC
                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 6C49EFF4
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49F009
                                                                                                                                                                      • CreatePen.GDI32(00000000,00000001,000000DC), ref: 6C49F070
                                                                                                                                                                      • #17.COMCTL32 ref: 6C49F07B
                                                                                                                                                                      • LoadLibraryW.KERNEL32(msimg32.dll), ref: 6C49F086
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@$Map@String$String@$CreateObjectPaint$D__@@FontIndirectLength@LibraryLoadManagerStockV01@Window@
                                                                                                                                                                      • String ID: msimg32.dll
                                                                                                                                                                      • API String ID: 225290254-3287713914
                                                                                                                                                                      • Opcode ID: 50e59c8ff16957b869412dc7c2b7612d2065339f861db896110d97377e44d012
                                                                                                                                                                      • Instruction ID: ac0aea742204fc0caa70e7a70154fc16540f37eb7e14846973899301b568320b
                                                                                                                                                                      • Opcode Fuzzy Hash: 50e59c8ff16957b869412dc7c2b7612d2065339f861db896110d97377e44d012
                                                                                                                                                                      • Instruction Fuzzy Hash: E6A14A74904B419FE364CF24C499BE2BBF0FF14308F108A1DD99A5B691EBB57189CB91
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CListLabelElementUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49DCF7
                                                                                                                                                                        • Part of subcall function 6C47FFF0: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47FFF6
                                                                                                                                                                      • ??0CHorizontalLayoutUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E074
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerMarkupPaint$AttributeControlNode@$List@$ApplyArray@Array@2@Attributes@Builder@Children@Count@DefaultDialogElementHorizontalI@2@I@2@@LabelLayoutListNode@2@Parse@Plugins@Transparent@V12@V32@
                                                                                                                                                                      • String ID: $Default$Font$HorizontalLayout$Image$Include$ListLabelElement$TreeNode
                                                                                                                                                                      • API String ID: 3696820255-2307597140
                                                                                                                                                                      • Opcode ID: 0f94f3b96e283769419ad5ddab65249d77720bc367bc5efd44ef74fcf74d04d1
                                                                                                                                                                      • Instruction ID: 93ce99175f022a3c15862555111962cc8c91198d09fa24e58beb1b9c99f43608
                                                                                                                                                                      • Opcode Fuzzy Hash: 0f94f3b96e283769419ad5ddab65249d77720bc367bc5efd44ef74fcf74d04d1
                                                                                                                                                                      • Instruction Fuzzy Hash: FB719E71A012289BDF01DFA58C84FEE7BB1BF88319F150458D915B7790EB34A906CBE5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CLabelUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49DD84
                                                                                                                                                                        • Part of subcall function 6C479AE0: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C479B11
                                                                                                                                                                        • Part of subcall function 6C479AE0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C479BA3
                                                                                                                                                                        • Part of subcall function 6C479AE0: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 6C479BE0
                                                                                                                                                                      • ??0CComboUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E097
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerMarkupPaint$AttributeControlNode@$List@$ApplyArray@Array@2@Attributes@Builder@Children@ComboCount@DefaultDialogGdiplusI@2@I@2@@LabelNode@2@Parse@Plugins@StartupString@Transparent@V12@V32@
                                                                                                                                                                      • String ID: Combo$Default$Font$Image$Include$Label$TreeNode
                                                                                                                                                                      • API String ID: 3372772780-3423422957
                                                                                                                                                                      • Opcode ID: 08d5a4bba9daa2dae7376c84f8c4df4d23981e47ecf72536369df729700814f9
                                                                                                                                                                      • Instruction ID: b7a702d4a017c455469dcec53f96ae6f9ebea7bd8eb5772414728cec5015d6ff
                                                                                                                                                                      • Opcode Fuzzy Hash: 08d5a4bba9daa2dae7376c84f8c4df4d23981e47ecf72536369df729700814f9
                                                                                                                                                                      • Instruction Fuzzy Hash: DE71BE71A002289BDF11DFA48C84FEE7BB1BF88259F140458D915B7B90EB34A906CBE5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CActiveXUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49DDD6
                                                                                                                                                                        • Part of subcall function 6C471660: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C471691
                                                                                                                                                                        • Part of subcall function 6C471660: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4716B6
                                                                                                                                                                        • Part of subcall function 6C471660: CoInitialize.OLE32(00000000), ref: 6C4716E7
                                                                                                                                                                      • ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E0BA
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ControlManagerMarkupPaint$AttributeNode@$List@$ActiveApplyArray@Array@2@Attributes@Builder@Children@Count@DefaultDialogI@2@I@2@@InitializeNode@2@Parse@Plugins@String@Transparent@V12@V32@
                                                                                                                                                                      • String ID: ActiveX$Control$Default$Font$Image$Include$TreeNode
                                                                                                                                                                      • API String ID: 3641923509-3578377750
                                                                                                                                                                      • Opcode ID: 38432413fc9cddb8e765fd62a3f11072b6fdfca1763d6dce620efb8932149b83
                                                                                                                                                                      • Instruction ID: 16d4ea1c4fe8989282c64e6237329f2430046952a3adbb430b81d77263c38163
                                                                                                                                                                      • Opcode Fuzzy Hash: 38432413fc9cddb8e765fd62a3f11072b6fdfca1763d6dce620efb8932149b83
                                                                                                                                                                      • Instruction Fuzzy Hash: E071AF71A002289BDF01DFA48C84FEE7BB5BF88359F150458E915B7790EB34A906CBE5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CListHeaderItemUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49DFA2
                                                                                                                                                                        • Part of subcall function 6C47EA90: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EAC1
                                                                                                                                                                        • Part of subcall function 6C47EA90: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB05
                                                                                                                                                                        • Part of subcall function 6C47EA90: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB1D
                                                                                                                                                                        • Part of subcall function 6C47EA90: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB35
                                                                                                                                                                        • Part of subcall function 6C47EA90: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB4D
                                                                                                                                                                        • Part of subcall function 6C47EA90: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB65
                                                                                                                                                                        • Part of subcall function 6C47EA90: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB7D
                                                                                                                                                                        • Part of subcall function 6C47EA90: ??0CDuiRect@DuiLib@@QAE@HHHH@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB97
                                                                                                                                                                        • Part of subcall function 6C47EA90: ?Invalidate@CControlUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EBAD
                                                                                                                                                                      • ??0CVerticalLayoutUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E146
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$ControlManagerMarkupPaint$AttributeNode@$List@$ApplyArray@Array@2@Attributes@Builder@Children@Count@DefaultDialogHeaderI@2@I@2@@Invalidate@ItemLayoutListNode@2@Parse@Plugins@Rect@Transparent@V12@V32@Vertical
                                                                                                                                                                      • String ID: Default$Font$Image$Include$ListHeaderItem$TreeNode$VerticalLayout
                                                                                                                                                                      • API String ID: 4023968430-3814321878
                                                                                                                                                                      • Opcode ID: ae3726a606102ae0dbd8dbd756f9c9cb64678ce4f4943f970c6a5b978517e4fd
                                                                                                                                                                      • Instruction ID: e52f050ecff30248fa84988a8c38904b23c323be95ed96858158fc62a0119f76
                                                                                                                                                                      • Opcode Fuzzy Hash: ae3726a606102ae0dbd8dbd756f9c9cb64678ce4f4943f970c6a5b978517e4fd
                                                                                                                                                                      • Instruction Fuzzy Hash: 2F71AE71A002289BDF11DFA48C84FEE7BB1BF88259F140458D915B7B90EB34A906CAE5
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00406694: GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                        • Part of subcall function 00406694: GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                      • GetUserDefaultUILanguage.KERNEL32(00000002,004DF000,74DF3420,004CB000,00000000), ref: 004039C4
                                                                                                                                                                        • Part of subcall function 00406201: wsprintfW.USER32 ref: 0040620E
                                                                                                                                                                      • lstrcatW.KERNEL32(004DB000,00450248,80000001,Control Panel\Desktop\ResourceLocale,00000000,00450248,00000000,00000002,004DF000,74DF3420,004CB000,00000000), ref: 00403A2B
                                                                                                                                                                      • lstrlenW.KERNEL32(SetLabelText,?,?,?,SetLabelText,00000000,004CF000,004DB000,00450248,80000001,Control Panel\Desktop\ResourceLocale,00000000,00450248,00000000,00000002,004DF000), ref: 00403AAB
                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,.exe,SetLabelText,?,?,?,SetLabelText,00000000,004CF000,004DB000,00450248,80000001,Control Panel\Desktop\ResourceLocale,00000000,00450248,00000000), ref: 00403ABE
                                                                                                                                                                      • GetFileAttributesW.KERNEL32(SetLabelText), ref: 00403AC9
                                                                                                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004CF000), ref: 00403B12
                                                                                                                                                                      • RegisterClassW.USER32(00472E80), ref: 00403B4F
                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403B67
                                                                                                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403B9C
                                                                                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 00403BD2
                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,00472E80), ref: 00403BFE
                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00472E80), ref: 00403C0B
                                                                                                                                                                      • RegisterClassW.USER32(00472E80), ref: 00403C14
                                                                                                                                                                      • DialogBoxParamW.USER32(?,00000000,00403D58,00000000), ref: 00403C33
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                      • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$SetLabelText$_Nb
                                                                                                                                                                      • API String ID: 606308-176322153
                                                                                                                                                                      • Opcode ID: 05e6a470d583deb61dfa28461213b8f9cfea2f8eeef7c7e4ea0015548a542d3d
                                                                                                                                                                      • Instruction ID: e946f9b6b947081a315c1f95bc525aa973ad4f651662e5f5477bf26fdb3bf1de
                                                                                                                                                                      • Opcode Fuzzy Hash: 05e6a470d583deb61dfa28461213b8f9cfea2f8eeef7c7e4ea0015548a542d3d
                                                                                                                                                                      • Instruction Fuzzy Hash: B361C8302407007ED720AF669E45E2B3A6CEB8474AF40417FF985B51E2DBBD5951CB2E
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CChildLayoutUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49E123
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                        • Part of subcall function 6C48BC40: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C48A53D), ref: 6C48BC46
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerMarkupPaint$AttributeControlNode@$List@$ApplyArray@Array@2@Attributes@Builder@ChildChildren@Count@DefaultDialogI@2@I@2@@LayoutNode@2@Parse@Plugins@Transparent@V12@V32@
                                                                                                                                                                      • String ID: ChildLayout$Default$Font$Image$Include$TreeNode$VideoPlayer
                                                                                                                                                                      • API String ID: 1178506243-3490518815
                                                                                                                                                                      • Opcode ID: 60669d21b046b18accc99f7c7fd271cc27b4e32ef90333f5b8d1ca0b65bd961b
                                                                                                                                                                      • Instruction ID: 8a76c8653f6cb3fb6c690592a894f1d5eb2f51114c8487256b4a8fe5a200ee43
                                                                                                                                                                      • Opcode Fuzzy Hash: 60669d21b046b18accc99f7c7fd271cc27b4e32ef90333f5b8d1ca0b65bd961b
                                                                                                                                                                      • Instruction Fuzzy Hash: DD719E71A012289BDF01DFA48C84FEE7B75BF88319F150458D916B7790EB34A906CBE5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C49D743
                                                                                                                                                                      • ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49D759
                                                                                                                                                                      • ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49D768
                                                                                                                                                                      • ??0CListContainerElementUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49DD32
                                                                                                                                                                        • Part of subcall function 6C4811A0: ??0CContainerUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C46AB96), ref: 6C4811A6
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                      • ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E4A3
                                                                                                                                                                      • ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E4AE
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Markup$Node@$Attribute$ManagerPaint$ContainerControlList@Name@V12@$ApplyArray@Array@2@Attributes@Builder@Children@Count@DefaultDialogElementI@2@I@2@@Internal@ListNode@2@Parse@Plugins@Sibling@Transparent@V32@Valid@Value
                                                                                                                                                                      • String ID: "$Default$Font$Image$Include$ListContainerElement$TreeNode
                                                                                                                                                                      • API String ID: 132488542-544236666
                                                                                                                                                                      • Opcode ID: 42ccb365c67bb54dbb8d5b3cfceabbdeb9a316c7a625fcb15238b452029a3bd9
                                                                                                                                                                      • Instruction ID: 1b91943da22ad8f09b2b5f1d4bc62e02fe3ed25b5eaeeb2e910d8a1345f0cbda
                                                                                                                                                                      • Opcode Fuzzy Hash: 42ccb365c67bb54dbb8d5b3cfceabbdeb9a316c7a625fcb15238b452029a3bd9
                                                                                                                                                                      • Instruction Fuzzy Hash: 1161BD71A002289BDF11DFA58C84FEE7B71BF88359F140058E916B7790EB34A906CBE5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetSibling@CMarkupNode@DuiLib@@QAE?AV12@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C49D743
                                                                                                                                                                      • ?IsValid@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49D759
                                                                                                                                                                      • ?GetName@CMarkupNode@DuiLib@@QBEPB_WXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49D768
                                                                                                                                                                      • ??0CListTextElementUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49DFDD
                                                                                                                                                                        • Part of subcall function 6C480540: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C480571
                                                                                                                                                                        • Part of subcall function 6C480540: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4805CB
                                                                                                                                                                        • Part of subcall function 6C480540: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4805DF
                                                                                                                                                                        • Part of subcall function 6C480540: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4805F3
                                                                                                                                                                        • Part of subcall function 6C480540: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C480607
                                                                                                                                                                        • Part of subcall function 6C480540: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48061B
                                                                                                                                                                        • Part of subcall function 6C480540: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48062F
                                                                                                                                                                        • Part of subcall function 6C480540: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C480643
                                                                                                                                                                        • Part of subcall function 6C480540: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C480657
                                                                                                                                                                        • Part of subcall function 6C480540: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C480682
                                                                                                                                                                      • ?GetPlugins@CPaintManagerUI@DuiLib@@SAPAVCStdPtrArray@2@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E30C
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E323
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E32F
                                                                                                                                                                      • ?HasChildren@CMarkupNode@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E38E
                                                                                                                                                                      • ?_Parse@CDialogBuilder@DuiLib@@AAEPAVCControlUI@2@PAVCMarkupNode@2@PAV32@PAVCPaintManagerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,FFFFFFFF), ref: 6C49E3A0
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E46D
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E47A
                                                                                                                                                                      • ?HasAttributes@CMarkupNode@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E481
                                                                                                                                                                      • ?GetAttributeCount@CMarkupNode@DuiLib@@QAEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E48C
                                                                                                                                                                      • ?GetAttributeValueInternal@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E4A3
                                                                                                                                                                      • ?GetAttributeName@CMarkupNode@DuiLib@@QAEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C49E4AE
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Markup$Node@String@$Attribute$ManagerPaint$Control$Array@List@Name@V12@$ApplyArray@2@Attributes@Builder@Children@Count@DefaultDialogElementI@2@I@2@@Internal@ListNode@2@Parse@Plugins@Sibling@TextTransparent@V32@Valid@Value
                                                                                                                                                                      • String ID: Default$Font$Image$Include$ListTextElement$TreeNode
                                                                                                                                                                      • API String ID: 3487554208-3416847562
                                                                                                                                                                      • Opcode ID: 224880a836baeb14b1fd207a8a7c58c09217836470cf4713434f53438753a969
                                                                                                                                                                      • Instruction ID: 66507a7e02963b23e9358445204a1cf9ab4652227c358cc463e84c231831cbcf
                                                                                                                                                                      • Opcode Fuzzy Hash: 224880a836baeb14b1fd207a8a7c58c09217836470cf4713434f53438753a969
                                                                                                                                                                      • Instruction Fuzzy Hash: F061AE71A012289BDF01DF658C84FEE7B71BF88319F140458E916B7B90EB34A906CBE5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C473F4A
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C473F55
                                                                                                                                                                      • ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C473F60
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C473F6F
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C473F7E
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C473F93
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C473F9E
                                                                                                                                                                      • ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C473FA9
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C473FB8
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C473FC3
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C473FDD
                                                                                                                                                                      • ?GetAdjustColor@CControlUI@DuiLib@@QAEKK@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C473FF3
                                                                                                                                                                      • ?DrawColor@CRenderEngine@DuiLib@@SAXPAUHDC__@@ABUtagRECT@@K@Z.DOWNLOADER_NSIS_PLUGIN(?,?,00000000,?), ref: 6C474001
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474010
                                                                                                                                                                      • ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C47401B
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C474026
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474035
                                                                                                                                                                      • ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C474040
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C47404B
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C474058
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474069
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474074
                                                                                                                                                                      • ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C47407F
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C47408A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Empty@String@$Paint$C__@@ControlDraw$D__@@Image@ManagerWindow@$Color@$AdjustEngine@RenderUtag
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3270577755-0
                                                                                                                                                                      • Opcode ID: fd94330dd3ea83a7736c405eaa3a1c8e2c38b9449445212e1f3344ffc02ad32f
                                                                                                                                                                      • Instruction ID: 6280a469f9bb16417b44a21402cee35278a40598986e0554ea7dceae0fafb5db
                                                                                                                                                                      • Opcode Fuzzy Hash: fd94330dd3ea83a7736c405eaa3a1c8e2c38b9449445212e1f3344ffc02ad32f
                                                                                                                                                                      • Instruction Fuzzy Hash: 6341C6743007505BD928DA204854FFF67AB9FC139DF04090CD99B6BBD1CF6A680B9AE6
                                                                                                                                                                      APIs
                                                                                                                                                                      • IntersectRect.USER32(?,?), ref: 6C4978E7
                                                                                                                                                                      • ?GenerateClip@CRenderClip@DuiLib@@SAXPAUHDC__@@UtagRECT@@AAV12@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C497928
                                                                                                                                                                        • Part of subcall function 6C48D5C0: GetClipBox.GDI32(?), ref: 6C48D5F0
                                                                                                                                                                        • Part of subcall function 6C48D5C0: CreateRectRgnIndirect.GDI32 ref: 6C48D5FD
                                                                                                                                                                        • Part of subcall function 6C48D5C0: CreateRectRgnIndirect.GDI32(?), ref: 6C48D607
                                                                                                                                                                        • Part of subcall function 6C48D5C0: ExtSelectClipRgn.GDI32(?,00000000,00000001), ref: 6C48D612
                                                                                                                                                                      • ?DoPaint@CControlUI@DuiLib@@UAEXPAUHDC__@@ABUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C497939
                                                                                                                                                                        • Part of subcall function 6C49C020: IntersectRect.USER32(?,~dHl,?), ref: 6C49C06A
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C49794A
                                                                                                                                                                      • IntersectRect.USER32(?,?,?), ref: 6C497A66
                                                                                                                                                                      • ?GenerateClip@CRenderClip@DuiLib@@SAXPAUHDC__@@UtagRECT@@AAV12@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C497AA7
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C497AC6
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C497ADC
                                                                                                                                                                      • IntersectRect.USER32(?,?,00000000), ref: 6C497B45
                                                                                                                                                                      • IntersectRect.USER32(?,?,00000000), ref: 6C497CFD
                                                                                                                                                                      • IntersectRect.USER32(?,?,00000000), ref: 6C497DB1
                                                                                                                                                                      • ??1CRenderClip@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C497DF5
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C497E26
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C497E3C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Rect$Intersect$Clip@$C__@@ManagerPaintRenderTransparent@Utag$Array@ClipCreateGenerateIndirectV12@@$ControlPaint@SelectT@@@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1967232068-0
                                                                                                                                                                      • Opcode ID: b8bd5073e714f23ae28fb09e1f4845260b42b9d2ef2a81b8bdb13ad49f633dac
                                                                                                                                                                      • Instruction ID: 41118de7c152520ff4a9ff57dc698e72fc02c31c5e9847ad2a80a061a55daf23
                                                                                                                                                                      • Opcode Fuzzy Hash: b8bd5073e714f23ae28fb09e1f4845260b42b9d2ef2a81b8bdb13ad49f633dac
                                                                                                                                                                      • Instruction Fuzzy Hash: 90121C74200B008FDB60DF34C894FAABBB5BF89324F154A1DE9AA47791DB35E849CB50
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C442D8F
                                                                                                                                                                        • Part of subcall function 6C4E6660: _strlen.LIBCMT ref: 6C4E666B
                                                                                                                                                                        • Part of subcall function 6C45EA50: _strlen.LIBCMT ref: 6C45EA7B
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,00000004), ref: 6C442DEB
                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6C442DFC
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C442E31
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C442E42
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeGlobal_strlenlstrcpy$CountTick
                                                                                                                                                                      • String ID: 0A$action$cancel$cancel_download$close$continue_download$error_code$fail$fail_reason$finish_download$installer_install_status$installer_popup_action$progress_rate$shell event reporter is null!$show$start_download$status$success$switch_banner$time
                                                                                                                                                                      • API String ID: 976536840-1462346901
                                                                                                                                                                      • Opcode ID: 95dc5eb3309fb6ae63f3f12c6c4c8c0fa0dbb8c9745499bebadef076c04d0dc3
                                                                                                                                                                      • Instruction ID: 6959eef7d0029dadffa335bc416d89293afdb14d6ea46a5d4f1c383736491dfa
                                                                                                                                                                      • Opcode Fuzzy Hash: 95dc5eb3309fb6ae63f3f12c6c4c8c0fa0dbb8c9745499bebadef076c04d0dc3
                                                                                                                                                                      • Instruction Fuzzy Hash: FFB19FB15083809AE760CF60C884FDBBBE4BF85308F64891CF5D997681DB799549CBE2
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43B408
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43B419
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43B44E
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C43B45F
                                                                                                                                                                      • ?SetInstance@CPaintManagerUI@DuiLib@@SAXPAUHINSTANCE__@@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C43B4B9
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000200), ref: 6C43B4DF
                                                                                                                                                                      • ?Initialize@CWndShadow@@SA_NPAUHINSTANCE__@@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C43B530
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C43B54F
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43B58F
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43B5A2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Global$E__@@@FreeLib@@ManagerPaintlstrcpy$AllocFileInitialize@Instance@ModuleNameShadow@@Transparent@lstrcpyn
                                                                                                                                                                      • String ID: %ld$%sskin$0A$\$fail to initialize dpi helper$fail to set dpi aware$succeed to initialize dpi helper$succeed to set dpi aware
                                                                                                                                                                      • API String ID: 3903624331-3975196561
                                                                                                                                                                      • Opcode ID: 6c46a61677adfdf38b2fb0061dae4fca45ad399e2c396b97d42633348c578bab
                                                                                                                                                                      • Instruction ID: 64023d6426beea590e86626b8f3cc791107f09a8c798866fef4b6ccaec39310a
                                                                                                                                                                      • Opcode Fuzzy Hash: 6c46a61677adfdf38b2fb0061dae4fca45ad399e2c396b97d42633348c578bab
                                                                                                                                                                      • Instruction Fuzzy Hash: E951D8B5A01614ABEB00DF20DC41FAA3BF8EB8A71DF510029F905A7740EB759905CBE9
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?PaintStatusImage@CProgressUI@DuiLib@@UAEXPAUHDC__@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C489FBC
                                                                                                                                                                        • Part of subcall function 6C4826A0: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C482758
                                                                                                                                                                        • Part of subcall function 6C4826A0: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48276C
                                                                                                                                                                        • Part of subcall function 6C4826A0: ?SmallFormat@CDuiString@DuiLib@@QAAHPB_WZZ.DOWNLOADER_NSIS_PLUGIN(?,dest='%d,%d,%d,%d',00000000,00000000,?,?), ref: 6C482789
                                                                                                                                                                        • Part of subcall function 6C4826A0: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4827B3
                                                                                                                                                                        • Part of subcall function 6C4826A0: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4827BF
                                                                                                                                                                        • Part of subcall function 6C4826A0: ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C4827CB
                                                                                                                                                                        • Part of subcall function 6C4826A0: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C4827D6
                                                                                                                                                                      • ?GetThumbRect@CSliderUI@DuiLib@@QBE?AUtagRECT@@XZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C489FD2
                                                                                                                                                                        • Part of subcall function 6C4898D0: ??0CDuiRect@DuiLib@@QAE@HHHH@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C4899C1
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48A034
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48A045
                                                                                                                                                                      • ?SmallFormat@CDuiString@DuiLib@@QAAHPB_WZZ.DOWNLOADER_NSIS_PLUGIN(?,dest='%d,%d,%d,%d',?,?,?), ref: 6C48A05F
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48A069
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48A072
                                                                                                                                                                      • ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C48A07E
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C48A089
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48A096
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48A0A7
                                                                                                                                                                      • ?SmallFormat@CDuiString@DuiLib@@QAAHPB_WZZ.DOWNLOADER_NSIS_PLUGIN(?,dest='%d,%d,%d,%d',?,?,?), ref: 6C48A0C1
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48A0CB
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48A0D4
                                                                                                                                                                      • ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C48A0E0
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C48A0EB
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Paint$String@$Empty@$D__@@ManagerWindow@$Image@$C__@@ControlDrawFormat@Small$Rect@$C__@@@ProgressSliderStatusThumbUtag
                                                                                                                                                                      • String ID: dest='%d,%d,%d,%d'
                                                                                                                                                                      • API String ID: 1852725656-1318252795
                                                                                                                                                                      • Opcode ID: 65ed5c20e4db07e993d92164712da9437f18b6bbf917fda627334b2c75164286
                                                                                                                                                                      • Instruction ID: 81ad450571fa9e456bf05df2b8ccc21efe998ae6daf79856d089ef72cf74b9fc
                                                                                                                                                                      • Opcode Fuzzy Hash: 65ed5c20e4db07e993d92164712da9437f18b6bbf917fda627334b2c75164286
                                                                                                                                                                      • Instruction Fuzzy Hash: 594162757093409FCB04DF24C840DAFBBE6AFC9248F40891CF89A53761DB75984A9BD6
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeGloballstrcpy
                                                                                                                                                                      • String ID: en_CH$0A$4266339975$CreateShellDownloader$CreateShellEventReporter$DestoryShellDownloader$DestoryShellEventReporter$DUl$HfRl$RUl$app shell %s$capcutpc_0$shell_downloader.dll
                                                                                                                                                                      • API String ID: 1709915452-2432307991
                                                                                                                                                                      • Opcode ID: 44d09785771d1d9a7b01abeec87eead90db3087d653970d1cbfbce244291c95c
                                                                                                                                                                      • Instruction ID: 91351666d9a714e9a97b9b7ae6744350e67ba3a128f6df36bde7b7d45926ab7c
                                                                                                                                                                      • Opcode Fuzzy Hash: 44d09785771d1d9a7b01abeec87eead90db3087d653970d1cbfbce244291c95c
                                                                                                                                                                      • Instruction Fuzzy Hash: E28124B5B026049FFB00DF60DCC4F7A3BB8EB5A605B514029FA059B741EB74E815CBA9
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetSize@CStdValArray@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4AA2C5
                                                                                                                                                                      • ??ACStdValArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4AA2D4
                                                                                                                                                                      • DestroyWindow.USER32(?), ref: 6C4AA2FB
                                                                                                                                                                      • ?GetSize@CStdValArray@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4AA325
                                                                                                                                                                      • ??ACStdValArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4AA338
                                                                                                                                                                      • GetWindowRect.USER32(?), ref: 6C4AA35F
                                                                                                                                                                      • ?Update@CWndShadow@@IAEXPAUHWND__@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4AA41B
                                                                                                                                                                      • ?Remove@CStdValArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4AA42B
                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000015), ref: 6C4AA485
                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 6C4AA492
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Array@Lib@@$Window$Size@$D__@@@DestroyRectRemove@Shadow@@ShowUpdate@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1380781167-0
                                                                                                                                                                      • Opcode ID: 6362dd1d64fe6bed5e44558072b79a67a49f297a15f27cb8af35c6c37547dd49
                                                                                                                                                                      • Instruction ID: 975be90fa264f2f4ddb06066b4d4c085fff337038abefe71f39f2d19a7699998
                                                                                                                                                                      • Opcode Fuzzy Hash: 6362dd1d64fe6bed5e44558072b79a67a49f297a15f27cb8af35c6c37547dd49
                                                                                                                                                                      • Instruction Fuzzy Hash: DF5126702047409FD721CE64CC49F6B7BE1AFA2315F448A1DF49A46E99C774E846CFA1
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00402EEE
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,004E7000,00002000,?,00000006,00000008,0000000A), ref: 00402F0A
                                                                                                                                                                        • Part of subcall function 00405DB0: GetFileAttributesW.KERNEL32(004E7000,00402F1D,004E7000,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                        • Part of subcall function 00405DB0: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004EB000,00000000,004D7000,004D7000,004E7000,004E7000,80000000,00000003,?,00000006,00000008,0000000A), ref: 00402F56
                                                                                                                                                                      Strings
                                                                                                                                                                      • Null, xrefs: 00402FD4
                                                                                                                                                                      • Inst, xrefs: 00402FC2
                                                                                                                                                                      • Error launching installer, xrefs: 00402F2D
                                                                                                                                                                      • @K#, xrefs: 00402F5E
                                                                                                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004030B5
                                                                                                                                                                      • soft, xrefs: 00402FCB
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                      • String ID: @K#$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                      • API String ID: 4283519449-2215315552
                                                                                                                                                                      • Opcode ID: 6fdf7a3c576b274adc95fc68e3ac1b8cc101307f87f608dfe476064d1f7918cb
                                                                                                                                                                      • Instruction ID: d807cc789e5c0b6659aec278a7977cb1897ccc82e3fedab9e592eb30a9b28e48
                                                                                                                                                                      • Opcode Fuzzy Hash: 6fdf7a3c576b274adc95fc68e3ac1b8cc101307f87f608dfe476064d1f7918cb
                                                                                                                                                                      • Instruction Fuzzy Hash: 23511671901205ABDB20AF61DD85B9F7FACEB0431AF20403BF914B62D5C7789E818B9D
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(SetLabelText,00002000), ref: 0040641D
                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(SetLabelText,00002000,00000000,00448228,?,00405359,00448228,00000000), ref: 00406430
                                                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00405359,0042CC00,00000000,00448228,?,00405359,00448228,00000000), ref: 0040646C
                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(0042CC00,SetLabelText), ref: 0040647A
                                                                                                                                                                      • CoTaskMemFree.OLE32(0042CC00), ref: 00406485
                                                                                                                                                                      • lstrcatW.KERNEL32(SetLabelText,\Microsoft\Internet Explorer\Quick Launch), ref: 004064AB
                                                                                                                                                                      • lstrlenW.KERNEL32(SetLabelText,00000000,00448228,?,00405359,00448228,00000000), ref: 00406503
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                      • String ID: SetLabelText$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                      • API String ID: 717251189-4249702658
                                                                                                                                                                      • Opcode ID: 9e3e50e9f75562b351fb2eb57ce77b0171fba213623dd7f5b12e74fcce54a4f1
                                                                                                                                                                      • Instruction ID: deb4280fb9253f119c0dee44fead77f8699473dbe43bed35a1e393a154a8df3c
                                                                                                                                                                      • Opcode Fuzzy Hash: 9e3e50e9f75562b351fb2eb57ce77b0171fba213623dd7f5b12e74fcce54a4f1
                                                                                                                                                                      • Instruction Fuzzy Hash: 87612371A00115AADF209F64DC44BAE37A5EF45318F22803FE907B62D0D77D9AA1C75E
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C482758
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48276C
                                                                                                                                                                      • ?SmallFormat@CDuiString@DuiLib@@QAAHPB_WZZ.DOWNLOADER_NSIS_PLUGIN(?,dest='%d,%d,%d,%d',00000000,00000000,?,?), ref: 6C482789
                                                                                                                                                                      • ?SmallFormat@CDuiString@DuiLib@@QAAHPB_WZZ.DOWNLOADER_NSIS_PLUGIN(?,dest='%d,%d,%d,%d' source='%d,%d,%d,%d',00000000,00000000,?,?,00000000,00000000,?,?), ref: 6C4827A9
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4827B3
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4827BF
                                                                                                                                                                      • ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C4827CB
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C4827D6
                                                                                                                                                                      Strings
                                                                                                                                                                      • dest='%d,%d,%d,%d', xrefs: 6C482783
                                                                                                                                                                      • dest='%d,%d,%d,%d' source='%d,%d,%d,%d', xrefs: 6C4827A3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Paint$Empty@$D__@@Format@ManagerSmallWindow@$C__@@ControlDrawImage@
                                                                                                                                                                      • String ID: dest='%d,%d,%d,%d'$dest='%d,%d,%d,%d' source='%d,%d,%d,%d'
                                                                                                                                                                      • API String ID: 1471891817-1766977312
                                                                                                                                                                      • Opcode ID: 3180bb87b03109bea9f6179b52132169d8000b2cf39fdf21c8bf5801c49b7ba2
                                                                                                                                                                      • Instruction ID: 57d2d67b4aa06fe60eb610e0b4d7efd5e95f8454163232edbaf33717a6b8f42c
                                                                                                                                                                      • Opcode Fuzzy Hash: 3180bb87b03109bea9f6179b52132169d8000b2cf39fdf21c8bf5801c49b7ba2
                                                                                                                                                                      • Instruction Fuzzy Hash: 2531D571B01B049FCB24CE798D88FEBBBA6AFC4309F14092DE45A97751DB7078448B91
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,6C748BDE,?,?,?,6C7215D6,?,?,?,?,?,?,?), ref: 6C748E4D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1263568516-0
                                                                                                                                                                      • Opcode ID: bb7b2290c52769740bc8ed5813b79206a534c04ec02c6ef7cb7ca9aa89a8ae97
                                                                                                                                                                      • Instruction ID: 7690f7eef07ee2b1742b296af9fbb59a5572b03516d85595adc26fd65d21ba98
                                                                                                                                                                      • Opcode Fuzzy Hash: bb7b2290c52769740bc8ed5813b79206a534c04ec02c6ef7cb7ca9aa89a8ae97
                                                                                                                                                                      • Instruction Fuzzy Hash: 9851E731748119ABEF144E69DE48B9B376DEB82795F10C035FA08DBA90DB35CC01C794
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 6C7B6139
                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 6C7B613D
                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 6C7B6145
                                                                                                                                                                      • DuplicateHandle.KERNELBASE(00000000,00000000,00000000,FFFFFFFF,00000000,00000000,00000002), ref: 6C7B6154
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 6C7B6168
                                                                                                                                                                      • SetLastError.KERNEL32(00000000), ref: 6C7B6194
                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C7B61A1
                                                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 6C7B61FE
                                                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 6C7B620D
                                                                                                                                                                      • GetThreadPriority.KERNEL32(00000000), ref: 6C7B6214
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Current$Thread$ErrorLastProcess$DuplicateHandlePriority
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1544239892-0
                                                                                                                                                                      • Opcode ID: c7390db480fe0d9dace90064afb9125654c24e6cbfcfa361f0d48ea76790f071
                                                                                                                                                                      • Instruction ID: 7561b00058c80e31092a00eb157a69fe3d456399436af73f33772b93df39ebf1
                                                                                                                                                                      • Opcode Fuzzy Hash: c7390db480fe0d9dace90064afb9125654c24e6cbfcfa361f0d48ea76790f071
                                                                                                                                                                      • Instruction Fuzzy Hash: 58410971B056089BDB249F74CE48AAE7BB5EF86758F200934EA09E7741DB30EE05C791
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB,?), ref: 6C48B4AA
                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 6C48B4CC
                                                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?), ref: 6C48B4EC
                                                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 6C48B4FB
                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 6C48B509
                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000000), ref: 6C48B547
                                                                                                                                                                      • GetUpdateRect.USER32(?,?,00000000), ref: 6C48B55C
                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 6C48B569
                                                                                                                                                                      • BeginPaint.USER32(?,00000000,?,00000000,?,?,00000000), ref: 6C48B58E
                                                                                                                                                                      • EndPaint.USER32(?,00000000,?,00000000,?,?,00000000), ref: 6C48B5A5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Long$PaintRect$BeginInvalidateMessagePostProcQuitUpdate
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4249600834-0
                                                                                                                                                                      • Opcode ID: 9d45a71aaa89327c358d82b140212e3349b112625bd93b15f928c175d7797b8f
                                                                                                                                                                      • Instruction ID: 9dd741079a3c48c676b93962dbcb98f6ce7d749b7c3d0d676bce43184ebd1cf7
                                                                                                                                                                      • Opcode Fuzzy Hash: 9d45a71aaa89327c358d82b140212e3349b112625bd93b15f928c175d7797b8f
                                                                                                                                                                      • Instruction Fuzzy Hash: EF31C4B060A344AFEB10DF24CC55FAB7BB8EFC6369F511A18F512926D0D730D5858B91
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?SetPos@CControlUI@DuiLib@@UAEXUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C4A7509
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??0CDuiRect@DuiLib@@QAE@ABUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499A43
                                                                                                                                                                        • Part of subcall function 6C4999E0: IsRectEmpty.USER32(?), ref: 6C499A49
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??0CDuiRect@DuiLib@@QAE@ABUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499A5C
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C499A96
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499AA2
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A75F0
                                                                                                                                                                      • ?GetTextColor@CListHeaderItemUI@DuiLib@@QBEKXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A7633
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A76BA
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A76CE
                                                                                                                                                                      • ?GetScrollPos@CScrollBarUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A7853
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$T@@@Utag$EventManagerPaintPos@Rect@ScrollSource@Transparent@$Array@Color@ControlEmptyHeaderItemListRectText
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3895252646-0
                                                                                                                                                                      • Opcode ID: 90615e1062367c63b0bb0702f281208ef5120737b6bee61c9c3d7cdaa6a3f430
                                                                                                                                                                      • Instruction ID: c0c757fc928f8cdd1705312c52a0229eea6c3320b6db805cfec421c9904f13ef
                                                                                                                                                                      • Opcode Fuzzy Hash: 90615e1062367c63b0bb0702f281208ef5120737b6bee61c9c3d7cdaa6a3f430
                                                                                                                                                                      • Instruction Fuzzy Hash: 5B3249356087118FCB04DF68C894A2EB7F1BFC9724F06096DE99697365DB34AC06CB86
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualAlloc.KERNEL32(?,?,00000000,00000001,6C748F3C,?,?,?,?,?,?,?,6C8332DB,00000024,?,6C7C1BDC), ref: 6C749183
                                                                                                                                                                      • GetLastError.KERNEL32(?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C74919B
                                                                                                                                                                      • TryAcquireSRWLockExclusive.KERNEL32(6C94AB58,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C7491BF
                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C7491EA
                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6C94AB58,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C749218
                                                                                                                                                                      • VirtualAlloc.KERNEL32(?,?,00000000,00000001,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C749258
                                                                                                                                                                      • GetLastError.KERNEL32(?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C749268
                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00001000,?,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C749300
                                                                                                                                                                      • VirtualFree.KERNEL32(00000040,?,00004000,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C749315
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Virtual$Alloc$ErrorExclusiveFreeLastLock$AcquireRelease
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3229969321-0
                                                                                                                                                                      • Opcode ID: 48b0d293be8d4dee90c46abcb9e002091a12e59a3a3964397106d96041dde3e1
                                                                                                                                                                      • Instruction ID: 37518c681159b84cb5bbfb08cfbda11e1ce370701fc93a834e6aa09f21c5c776
                                                                                                                                                                      • Opcode Fuzzy Hash: 48b0d293be8d4dee90c46abcb9e002091a12e59a3a3964397106d96041dde3e1
                                                                                                                                                                      • Instruction Fuzzy Hash: AF41A271B48215DBEB145EA88E4C75B777EF7827A8F25C035E608E7A84DB74DC008791
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?SetPos@CControlUI@DuiLib@@UAEXUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C4A8829
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??0CDuiRect@DuiLib@@QAE@ABUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499A43
                                                                                                                                                                        • Part of subcall function 6C4999E0: IsRectEmpty.USER32(?), ref: 6C499A49
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??0CDuiRect@DuiLib@@QAE@ABUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499A5C
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C499A96
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499AA2
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A8870
                                                                                                                                                                      • ?GetTextColor@CListHeaderItemUI@DuiLib@@QBEKXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A8955
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A8A24
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A8A38
                                                                                                                                                                      • ?GetScrollPos@CScrollBarUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A8B90
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A8BCB
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A8BDF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerPaintT@@@Transparent@Utag$Array@EventPos@Rect@ScrollSource@$Color@ControlEmptyHeaderItemListRectText
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 457749161-0
                                                                                                                                                                      • Opcode ID: bad19dc800ce0d7f9a2ec2fb76c526eb902d15569e078d69d6559f859210d9d5
                                                                                                                                                                      • Instruction ID: 256527b8752c69f15f12c7cb8f7291330f5e7ec48ace9d5d47a8d94548737869
                                                                                                                                                                      • Opcode Fuzzy Hash: bad19dc800ce0d7f9a2ec2fb76c526eb902d15569e078d69d6559f859210d9d5
                                                                                                                                                                      • Instruction Fuzzy Hash: 0E2226756097518FCB04DF68C894A2EBBF1BFC9314F05096EE99697361DB30AC06CB86
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000,SetLabelText,004D3000,?,?,00000031), ref: 004017B0
                                                                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,SetLabelText,SetLabelText,00000000,00000000,SetLabelText,004D3000,?,?,00000031), ref: 004017D5
                                                                                                                                                                        • Part of subcall function 004062BA: lstrcpynW.KERNEL32(?,?,00002000,00403460,00472EE0,NSIS Error,?,00000006,00000008,0000000A), ref: 004062C7
                                                                                                                                                                        • Part of subcall function 00405322: lstrlenW.KERNEL32(00448228,00000000,0042CC00,74DF23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                        • Part of subcall function 00405322: lstrlenW.KERNEL32(0040327A,00448228,00000000,0042CC00,74DF23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                        • Part of subcall function 00405322: lstrcatW.KERNEL32(00448228,0040327A,0040327A,00448228,00000000,0042CC00,74DF23A0), ref: 0040537D
                                                                                                                                                                        • Part of subcall function 00405322: SetWindowTextW.USER32(00448228,00448228), ref: 0040538F
                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsv77E.tmp\downloader_nsis_plugin.dll$SetLabelText
                                                                                                                                                                      • API String ID: 1941528284-3584615944
                                                                                                                                                                      • Opcode ID: 54c885fde4f66e969a50e30c875ee8f6d585d11011ec9713f6dbabbd7ac90d58
                                                                                                                                                                      • Instruction ID: c6e8234c1d4b6e0ef99598e998ad36802638a9a190aaa2bd7459f070bf199d51
                                                                                                                                                                      • Opcode Fuzzy Hash: 54c885fde4f66e969a50e30c875ee8f6d585d11011ec9713f6dbabbd7ac90d58
                                                                                                                                                                      • Instruction Fuzzy Hash: 9841B471900514BACF107BA5CD45DAF3A79EF05368F20423FF422B10E1DA3C86919A6E
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32 ref: 6C48B613
                                                                                                                                                                      • RegisterClassExW.USER32 ref: 6C48B640
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48B65C
                                                                                                                                                                      • CreateWindowExW.USER32 ref: 6C48B6BF
                                                                                                                                                                      • ?AddPreMessageFilter@CPaintManagerUI@DuiLib@@QAE_NPAVIMessageFilterUI@2@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C48B6EA
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Paint$Lib@@ManagerMessage$ClassCreateD__@@FilterFilter@HandleI@2@@ModuleRegisterWindowWindow@
                                                                                                                                                                      • String ID: 0$0yf
                                                                                                                                                                      • API String ID: 360160774-907318448
                                                                                                                                                                      • Opcode ID: c339b0dd77501a9c536daaca1536bcfe0243a62c2812e2a66020aa21a0181671
                                                                                                                                                                      • Instruction ID: 3b745fa7190c37be7b5527b2020bbaa8011354bd8da2dc0c4086b110503fd4cd
                                                                                                                                                                      • Opcode Fuzzy Hash: c339b0dd77501a9c536daaca1536bcfe0243a62c2812e2a66020aa21a0181671
                                                                                                                                                                      • Instruction Fuzzy Hash: 6D316FB5A043458BDB00DF78C8587AEBBF0FF8A318F41451DE88597750DBB49445CB89
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??8CDuiString@DuiLib@@QBE_NPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49F946
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C49F983
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C49F9D0
                                                                                                                                                                      • ??YCDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN( Ulr,?,?,?), ref: 6C49F9E6
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN( Ulr,?,?,?), ref: 6C49F9ED
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49FA06
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$PaintV01@V01@@$D__@@ManagerWindow@
                                                                                                                                                                      • String ID: Ulr
                                                                                                                                                                      • API String ID: 4040377773-3581451991
                                                                                                                                                                      • Opcode ID: 18307e880529e59f31784658db191e112506bcb7d8980b0ac0e5653e421fc0fc
                                                                                                                                                                      • Instruction ID: c3f77c881f7771bed657e2a97346d3a777a427b138a5ca6465bad5da24ca216e
                                                                                                                                                                      • Opcode Fuzzy Hash: 18307e880529e59f31784658db191e112506bcb7d8980b0ac0e5653e421fc0fc
                                                                                                                                                                      • Instruction Fuzzy Hash: C431B6B5A11BC09BD620CF348852FA7BBA4BBC6628F14471EE8E947F81DBB46104C7D1
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49011A
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49012C
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C490138
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C490142
                                                                                                                                                                      • ?GetImageEx@CPaintManagerUI@DuiLib@@QAEPBUtagTImageInfo@2@PB_W0K@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?), ref: 6C49014F
                                                                                                                                                                      • IntersectRect.USER32(?,?,00000000), ref: 6C4901AB
                                                                                                                                                                      • IntersectRect.USER32(?,?,?), ref: 6C4901BA
                                                                                                                                                                      • ?DrawImage@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAUHBITMAP__@@ABUtagRECT@@222_NE333@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,?), ref: 6C4901F8
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Paint$Manager$D__@@Empty@ImageIntersectRectString@UtagWindow@$C__@@DrawE333@Engine@Image@Info@2@P__@@RenderT@@222_
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1271947119-0
                                                                                                                                                                      • Opcode ID: b720b2f64044be28ccf0f3295aba2e6505b1e3b252159325bc93673e624748e8
                                                                                                                                                                      • Instruction ID: 12f3b2549d99b4e47a05e293dfacf436d990a04e3e60955d838f85f0b43a0179
                                                                                                                                                                      • Opcode Fuzzy Hash: b720b2f64044be28ccf0f3295aba2e6505b1e3b252159325bc93673e624748e8
                                                                                                                                                                      • Instruction Fuzzy Hash: 1841AC71A053A8ABDB00CF65C880DABBFB9AF89354F44462DFD8597311DB30D885CBA1
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43BE84
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43BE95
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43BECA
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C43BEDB
                                                                                                                                                                      • ?ResizeClient@CWindowWnd@DuiLib@@QAEXHH@Z.DOWNLOADER_NSIS_PLUGIN(-000000FE,-000000FE), ref: 6C43BEF8
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeGloballstrcpy$Client@Lib@@ResizeWindowWnd@
                                                                                                                                                                      • String ID: 0A
                                                                                                                                                                      • API String ID: 2579210014-2007828011
                                                                                                                                                                      • Opcode ID: 2b60258c917ea320144f7e2f4793f674d6ddbf206401d8e47ea8d27229d717ff
                                                                                                                                                                      • Instruction ID: 88896d5aed9c1ada3fd1512e45c4098e0783c30b642cd40c05f3b96c3e993e72
                                                                                                                                                                      • Opcode Fuzzy Hash: 2b60258c917ea320144f7e2f4793f674d6ddbf206401d8e47ea8d27229d717ff
                                                                                                                                                                      • Instruction Fuzzy Hash: B92161B5A026149FDB00CF24DC81F6A37B4EB8A614F510129FE15A7380E774A905CBD9
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?Add@CStdValArray@DuiLib@@QAE_NPBX@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4A9F03
                                                                                                                                                                      • CreateWindowExW.USER32 ref: 6C4A9F55
                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 6C4A9F61
                                                                                                                                                                      • GetWindowLongW.USER32(?,000000FC), ref: 6C4A9F9B
                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,?), ref: 6C4A9FAC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Long$Add@Array@CreateLib@@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 894824444-0
                                                                                                                                                                      • Opcode ID: ad110228e7d6b363a01f50370fd49e3e097d6a46125f61e3edbf8c6a0fa73248
                                                                                                                                                                      • Instruction ID: 5dc6214bb78ed9db5442eff597c20f87e7e72d155bc08f50a88fb38111096890
                                                                                                                                                                      • Opcode Fuzzy Hash: ad110228e7d6b363a01f50370fd49e3e097d6a46125f61e3edbf8c6a0fa73248
                                                                                                                                                                      • Instruction Fuzzy Hash: 21214D709083009FDB00DF55C804F6FBFF4AFAA354F41861DF49566690C7759545CB99
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040663B
                                                                                                                                                                      • wsprintfW.USER32 ref: 00406676
                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040668A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                      • API String ID: 2200240437-1946221925
                                                                                                                                                                      • Opcode ID: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                                      • Instruction ID: 9fa172bba6ca99a644905d2b6d7ed641771312ed853c50fe9922007c80c3d461
                                                                                                                                                                      • Opcode Fuzzy Hash: fcd04411c5a1f64f7e9219edfc5ac0d332aa1f587fd7b062781a7321f30925af
                                                                                                                                                                      • Instruction Fuzzy Hash: 7CF0FC70501119A6CF10BB64DD0EF9B365CA700304F10447AA54AF10D1EBB9DB64CB99
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 6C4ADF72
                                                                                                                                                                      • GetCurrentProcess.KERNEL32 ref: 6C4ADF76
                                                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000002), ref: 6C4ADF85
                                                                                                                                                                      • GetFileType.KERNEL32(00000000), ref: 6C4ADFFC
                                                                                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000001,?), ref: 6C4AE036
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CurrentFileProcess$DuplicateHandlePointerType
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 952225019-0
                                                                                                                                                                      • Opcode ID: 310de99f69355757c9f06b48bd1af563c8087ac33096f0ac68a3020983bf9619
                                                                                                                                                                      • Instruction ID: 89101dda6489acbb16c35028f91fbe72741dbb99df6b62b2a462939d9afc2e8f
                                                                                                                                                                      • Opcode Fuzzy Hash: 310de99f69355757c9f06b48bd1af563c8087ac33096f0ac68a3020983bf9619
                                                                                                                                                                      • Instruction Fuzzy Hash: D041BD71A043108FEB10CFA9C988F9BBBF4EF1A314F018518E9169B791D774D9458BE1
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A8CE
                                                                                                                                                                      • ?GetSize@CStdValArray@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A8DB
                                                                                                                                                                      • ?DrawHtmlText@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAVCPaintManagerUI@2@AAUtagRECT@@PB_WKPAU5@PAVCDuiString@2@AAHI@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,00000000,00000000,00000000,?), ref: 6C46A8F5
                                                                                                                                                                        • Part of subcall function 6C491410: IsRectEmpty.USER32(?), ref: 6C491473
                                                                                                                                                                        • Part of subcall function 6C491410: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(0000000A), ref: 6C49149B
                                                                                                                                                                        • Part of subcall function 6C491410: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(0000000A,0000000A), ref: 6C4914C4
                                                                                                                                                                        • Part of subcall function 6C491410: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(0000000A,0000000A,0000000A), ref: 6C4914ED
                                                                                                                                                                        • Part of subcall function 6C491410: GetClipBox.GDI32(?,?), ref: 6C491508
                                                                                                                                                                        • Part of subcall function 6C491410: CreateRectRgnIndirect.GDI32(?), ref: 6C491515
                                                                                                                                                                        • Part of subcall function 6C491410: CreateRectRgnIndirect.GDI32(?), ref: 6C491520
                                                                                                                                                                        • Part of subcall function 6C491410: ExtSelectClipRgn.GDI32(?,00000000,00000001), ref: 6C491533
                                                                                                                                                                        • Part of subcall function 6C491410: ?GetDefaultFontInfo@CPaintManagerUI@DuiLib@@QAEPAUtagTFontInfo@2@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49154C
                                                                                                                                                                        • Part of subcall function 6C491410: ?GetDefaultFontInfo@CPaintManagerUI@DuiLib@@QAEPAUtagTFontInfo@2@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C491557
                                                                                                                                                                        • Part of subcall function 6C491410: SelectObject.GDI32(?,00000000), ref: 6C491565
                                                                                                                                                                        • Part of subcall function 6C491410: SetBkMode.GDI32(?,00000001), ref: 6C491574
                                                                                                                                                                        • Part of subcall function 6C491410: SetTextColor.GDI32(?,?), ref: 6C49159C
                                                                                                                                                                        • Part of subcall function 6C491410: ?GetDefaultSelectedBkColor@CPaintManagerUI@DuiLib@@QBEKXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4915A5
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A922
                                                                                                                                                                      • ?GetSize@CStdValArray@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A92F
                                                                                                                                                                      • ?DrawTextW@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAVCPaintManagerUI@2@AAUtagRECT@@PB_WKHI@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?), ref: 6C46A944
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Paint$Manager$Array@$FontUtag$DefaultRect$C__@@ClipCreateD__@@DrawEngine@I@2@IndirectInfo@Info@2@RenderSelectSize@TextWindow@$ColorColor@EmptyHtmlModeObjectSelectedString@2@Text@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3558637913-0
                                                                                                                                                                      • Opcode ID: c04d3767d40d31617b3845691c6334c5e863c39ce6f6eeda84294929ea5c821d
                                                                                                                                                                      • Instruction ID: eab2c10d2b24bca4438e348097cac9b9c1e3d3b13a3c607b3aa6ef661d9247a6
                                                                                                                                                                      • Opcode Fuzzy Hash: c04d3767d40d31617b3845691c6334c5e863c39ce6f6eeda84294929ea5c821d
                                                                                                                                                                      • Instruction Fuzzy Hash: C341E3B1A006199FDB14CFA8C884EEEBBF5FF48318F14441DE65AA7240D734A845CBA8
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 6C494FEC
                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 6C49501A
                                                                                                                                                                      • CallWindowProcW.USER32(?,?,00000082,?,?), ref: 6C49503D
                                                                                                                                                                      • SetWindowLongW.USER32(?,000000EB,00000000), ref: 6C49504D
                                                                                                                                                                      • IsWindow.USER32(?), ref: 6C49505C
                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,?), ref: 6C495074
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Long$CallProc
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 513923721-0
                                                                                                                                                                      • Opcode ID: 687424bdf6dfc2c593f2aa16508c56667433e9e84c6bd9f94446e74b22c76a16
                                                                                                                                                                      • Instruction ID: 0cf6d16c66e463be953009130ade275a684cdde2b22d937759b597334195e291
                                                                                                                                                                      • Opcode Fuzzy Hash: 687424bdf6dfc2c593f2aa16508c56667433e9e84c6bd9f94446e74b22c76a16
                                                                                                                                                                      • Instruction Fuzzy Hash: 0631B171605324AFCB219F54CC48F6BBFB1FF45721F614A18E96663790C7329800CB90
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A3A88
                                                                                                                                                                        • Part of subcall function 6C4C0460: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF,?,?,?,6C49F00E,?), ref: 6C4C0473
                                                                                                                                                                      • ?LoadImageW@CRenderEngine@DuiLib@@SAPAUtagTImageInfo@2@VSTRINGorID@2@PB_WK@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,?), ref: 6C4A3A74
                                                                                                                                                                        • Part of subcall function 6C48DC40: ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48DC95
                                                                                                                                                                        • Part of subcall function 6C48DC40: FindResourceW.KERNEL32(00000000,00000000,00000000), ref: 6C48DC9F
                                                                                                                                                                        • Part of subcall function 6C48DC40: ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48DCAF
                                                                                                                                                                        • Part of subcall function 6C48DC40: LoadResource.KERNEL32(00000000,00000000), ref: 6C48DCB6
                                                                                                                                                                        • Part of subcall function 6C48DC40: ?GetResourceDll@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48DCC6
                                                                                                                                                                        • Part of subcall function 6C48DC40: SizeofResource.KERNEL32(00000000,00000000), ref: 6C48DCCD
                                                                                                                                                                        • Part of subcall function 6C48DC40: LockResource.KERNEL32(00000000), ref: 6C48DCED
                                                                                                                                                                        • Part of subcall function 6C48DC40: FreeResource.KERNEL32(00000000), ref: 6C48DD06
                                                                                                                                                                        • Part of subcall function 6C48DC40: CreateFileW.KERNEL32 ref: 6C48DF56
                                                                                                                                                                        • Part of subcall function 6C48DC40: GetFileSize.KERNEL32(00000000,00000000), ref: 6C48DF6C
                                                                                                                                                                        • Part of subcall function 6C48DC40: ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 6C48DFA8
                                                                                                                                                                        • Part of subcall function 6C48DC40: CloseHandle.KERNEL32(00000000), ref: 6C48DFAF
                                                                                                                                                                      • ?LoadImageW@CRenderEngine@DuiLib@@SAPAUtagTImageInfo@2@VSTRINGorID@2@PB_WK@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,00000000,00000000,?), ref: 6C4A3A9E
                                                                                                                                                                      • ?Insert@CStdStringPtrMap@DuiLib@@QAE_NPB_WPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,?,?,00000000,00000000,?), ref: 6C4A3ABD
                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6C4A3AC8
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,00000000,00000000,?), ref: 6C4A3AD1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Resource$Image$Dll@E__@@FileLoadManagerPaintString@$D@2@Engine@Info@2@RenderUtag$Assign@CloseCreateDeleteFindFreeHandleInsert@LockMap@ObjectReadSizeSizeofStringV01@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4071632223-0
                                                                                                                                                                      • Opcode ID: 1940bf28064ac5626ddb077c5b412344a2337ea0079dce90a72f13645531c2ee
                                                                                                                                                                      • Instruction ID: b096aa0270cc426723ba1f7a76842ff523fd9b403cc79b54cb89075472fac7d9
                                                                                                                                                                      • Opcode Fuzzy Hash: 1940bf28064ac5626ddb077c5b412344a2337ea0079dce90a72f13645531c2ee
                                                                                                                                                                      • Instruction Fuzzy Hash: 04210075A002259BDB00CFA8DC80FBBB7B8EF95218F140429EC05A7784EB32ED0586E5
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 6C49139E
                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 6C4913C2
                                                                                                                                                                      • ?GetFont@CPaintManagerUI@DuiLib@@QAEPAUHFONT__@@H@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,6C46A949,00000000,?,?,?,?,?,?), ref: 6C4913CD
                                                                                                                                                                        • Part of subcall function 6C4A3430: ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,6C4913D2,?,?,?,?,?,6C46A949,00000000,?,?,?), ref: 6C4A3448
                                                                                                                                                                        • Part of subcall function 6C4A3430: ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,?,?,?,?,6C4913D2,?,?,?,?,?,6C46A949,00000000,?,?), ref: 6C4A3454
                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 6C4913D7
                                                                                                                                                                      • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 6C4913EF
                                                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 6C4913F7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerObjectPaintSelectText$Array@ColorDrawFont@ModeT__@@Transparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 434922825-0
                                                                                                                                                                      • Opcode ID: 0da204b1879004c0d84ea79b52f3fb2ef81d6903eecc945648272f11ba321960
                                                                                                                                                                      • Instruction ID: 35d7003fdcd5e33c8650c608c8febea7ecb20c6faf907b626ed16c71df0c21b7
                                                                                                                                                                      • Opcode Fuzzy Hash: 0da204b1879004c0d84ea79b52f3fb2ef81d6903eecc945648272f11ba321960
                                                                                                                                                                      • Instruction Fuzzy Hash: EC017C32201229AFEF108E65CC48EEF3FBDEB49365F510125F92697291CB34D811DBA0
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetAdaptersAddresses.IPHLPAPI ref: 6C4E9EDF
                                                                                                                                                                      • GetAdaptersAddresses.IPHLPAPI(00000000,00000080,00000000,00000000,00000000), ref: 6C4E9F14
                                                                                                                                                                      • GetAdaptersAddresses.IPHLPAPI ref: 6C4E9F54
                                                                                                                                                                      • _strlen.LIBCMT ref: 6C4EA03A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AdaptersAddresses$_strlen
                                                                                                                                                                      • String ID: %.2X
                                                                                                                                                                      • API String ID: 385116284-213608013
                                                                                                                                                                      • Opcode ID: 8eeeb64eea6c34d0318941b1b5052484b188b8cd1ea1f5a79caff88d99e12684
                                                                                                                                                                      • Instruction ID: eaf4df177b4aa933789200a0e1f360bcfda24325f0c8c33e56f7c5cc6f3a46de
                                                                                                                                                                      • Opcode Fuzzy Hash: 8eeeb64eea6c34d0318941b1b5052484b188b8cd1ea1f5a79caff88d99e12684
                                                                                                                                                                      • Instruction Fuzzy Hash: B681F3B1D043189BDB10CF68C840FDFBBB4AF4931AF06452DE8996BB81E731A945CB91
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CountTick$wsprintf
                                                                                                                                                                      • String ID: ... %d%%
                                                                                                                                                                      • API String ID: 551687249-2449383134
                                                                                                                                                                      • Opcode ID: 35ed3ddee5496da523dbdd9c24141cac19338b56c2f30bcc5b4fb8fdb3f489c6
                                                                                                                                                                      • Instruction ID: f437ad28db75119c3a693f92e670aa5c34007c7df9fe8e0debaece40423bbb79
                                                                                                                                                                      • Opcode Fuzzy Hash: 35ed3ddee5496da523dbdd9c24141cac19338b56c2f30bcc5b4fb8fdb3f489c6
                                                                                                                                                                      • Instruction Fuzzy Hash: 0D517D71900219DBDB10DF66EA44AAE7BB8AB04356F54417FEC14B72C0CB388A51CBA9
                                                                                                                                                                      APIs
                                                                                                                                                                      • IntersectRect.USER32(?,~dHl,?), ref: 6C49C06A
                                                                                                                                                                      • ?GenerateRoundClip@CRenderClip@DuiLib@@SAXPAUHDC__@@UtagRECT@@1HHAAV12@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C49C14D
                                                                                                                                                                      • ??1CRenderClip@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49C220
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Clip@$Lib@@Render$C__@@GenerateIntersectRectRoundT@@1UtagV12@@
                                                                                                                                                                      • String ID: ~dHl$~dHl
                                                                                                                                                                      • API String ID: 3817692452-247497598
                                                                                                                                                                      • Opcode ID: 8559dbeb53698f0cba7942d540243ec5137ee26d7669d45dc4225842caf2a5a2
                                                                                                                                                                      • Instruction ID: a54e278e80b2df65e10bb2f5a2104765829d4f57aa74966662ee313ab751ced9
                                                                                                                                                                      • Opcode Fuzzy Hash: 8559dbeb53698f0cba7942d540243ec5137ee26d7669d45dc4225842caf2a5a2
                                                                                                                                                                      • Instruction Fuzzy Hash: 09616075200B448FCB24DF29C894ABABBF1FF89320F15466DE9964B7A0DB30A845CF40
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?Create@CWndShadow@@QAEXPAUHWND__@@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C461DE1
                                                                                                                                                                      • ?SetSize@CWndShadow@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000008,?), ref: 6C461DEA
                                                                                                                                                                      • ?SetPosition@CWndShadow@@QAE_NHH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?), ref: 6C461DF5
                                                                                                                                                                      • ?SetDarkness@CWndShadow@@QAE_NI@Z.DOWNLOADER_NSIS_PLUGIN(00000066,?), ref: 6C461DFE
                                                                                                                                                                      • ?SetSharpness@CWndShadow@@QAE_NI@Z.DOWNLOADER_NSIS_PLUGIN(00000014,?), ref: 6C461E07
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Shadow@@$Create@D__@@@Darkness@Position@Sharpness@Size@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2507467409-0
                                                                                                                                                                      • Opcode ID: 614ae7a6b8451dd6fd0b9dc3500ad4a5a02acbf1bb908857458c1e51cf1af76a
                                                                                                                                                                      • Instruction ID: 4f919d9fcb8a37dee0b7aa87ef9493c08fb95c8a6a16083af363ccc99cd4eb57
                                                                                                                                                                      • Opcode Fuzzy Hash: 614ae7a6b8451dd6fd0b9dc3500ad4a5a02acbf1bb908857458c1e51cf1af76a
                                                                                                                                                                      • Instruction Fuzzy Hash: 3B417F31B012198BCF14DF6AC894FAEB7B1AF88719F15442DE9169BB84CB74EC058BD1
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?SetPos@CControlUI@DuiLib@@UAEXUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C496FD7
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??0CDuiRect@DuiLib@@QAE@ABUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499A43
                                                                                                                                                                        • Part of subcall function 6C4999E0: IsRectEmpty.USER32(?), ref: 6C499A49
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??0CDuiRect@DuiLib@@QAE@ABUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499A5C
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C499A96
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499AA2
                                                                                                                                                                      • ?IsEmpty@CStdPtrArray@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C496FE7
                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?,?,?), ref: 6C49705B
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C497063
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?), ref: 6C49706F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$T@@@Utag$Array@EventRect@Source@$CallbackControlDispatcherEmptyEmpty@ManagerPaintPos@RectTransparent@User
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 358928591-0
                                                                                                                                                                      • Opcode ID: e20fbc193c2855d49e8d2fced3d66dc1a9369787583001b31f5cbe8a453685d2
                                                                                                                                                                      • Instruction ID: 8c35b76f52566e7bc2a420c2161fbb294078a63dbad0e6ae78edfaf8eaf132e1
                                                                                                                                                                      • Opcode Fuzzy Hash: e20fbc193c2855d49e8d2fced3d66dc1a9369787583001b31f5cbe8a453685d2
                                                                                                                                                                      • Instruction Fuzzy Hash: 41312475A042298FCF04CF99C894EBEBBB5FF89314F0500AAE90667351CB356D01CBA9
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,00000000,?,6C472E6C,?,?,?), ref: 6C4A28F3
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,?,00000000,?,6C472E6C,?,?,?), ref: 6C4A28FF
                                                                                                                                                                      • SetTimer.USER32(?,00000000,?,00000000), ref: 6C4A2932
                                                                                                                                                                      • SetTimer.USER32(?,?,?,00000000), ref: 6C4A2973
                                                                                                                                                                      • ?Add@CStdPtrArray@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A29AE
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@Timer$Add@ManagerPaintTransparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1629067214-0
                                                                                                                                                                      • Opcode ID: 7d6d107afa73e61dbdca7ecc65c7b545b640b5a70cca600ff7e3688106190536
                                                                                                                                                                      • Instruction ID: 28a3782318023bd91717eab86e51cdf69419112650481ad2e0f74c20687a4231
                                                                                                                                                                      • Opcode Fuzzy Hash: 7d6d107afa73e61dbdca7ecc65c7b545b640b5a70cca600ff7e3688106190536
                                                                                                                                                                      • Instruction Fuzzy Hash: 7D3193717042449FDB18CF55C888FAA7BAABF95314F04416DE81D8B745DB30D842DBA5
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3136044242-0
                                                                                                                                                                      • Opcode ID: 2bb2734a1164c20ef32a5ec895e21d26e331343f7694b09accde8f2307dfa21a
                                                                                                                                                                      • Instruction ID: 8f98e5788f74503957eb0be16f900e8837befe78d9b005b6302834aaf24fd533
                                                                                                                                                                      • Opcode Fuzzy Hash: 2bb2734a1164c20ef32a5ec895e21d26e331343f7694b09accde8f2307dfa21a
                                                                                                                                                                      • Instruction Fuzzy Hash: 82216D71D01625AEDB21DE15CC40EAF7A79EBC9B9AF164119F8185BB14C7318D028BE0
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: dllmain_raw$dllmain_crt_dispatch
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3136044242-0
                                                                                                                                                                      • Opcode ID: 424db576116f2bcbbcd99674c144f6e3f95a5328cde09c88820437c41796a3e4
                                                                                                                                                                      • Instruction ID: 37ecaee1326801d96c30a311d3904fee6a059bdfbe081b309af26cf215922f77
                                                                                                                                                                      • Opcode Fuzzy Hash: 424db576116f2bcbbcd99674c144f6e3f95a5328cde09c88820437c41796a3e4
                                                                                                                                                                      • Instruction Fuzzy Hash: 0421E771F0562CAFDB318F19CA48AAF3A78DB90B99B015925F91497790C738CD019BE1
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CProgressUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4896F1
                                                                                                                                                                        • Part of subcall function 6C4822D0: ??0CLabelUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C482301
                                                                                                                                                                        • Part of subcall function 6C4822D0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C482346
                                                                                                                                                                        • Part of subcall function 6C4822D0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48235E
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489723
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48973B
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489753
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489768
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$LabelProgress
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2668925164-0
                                                                                                                                                                      • Opcode ID: 61660af75d138e681ab9be2b022f67c677ff31048a4ce6b8177cf6879f865e22
                                                                                                                                                                      • Instruction ID: 0838ef4378021884c2d76bcbbbbf9d4edd5c6e856ca943c3ffcce650955a3290
                                                                                                                                                                      • Opcode Fuzzy Hash: 61660af75d138e681ab9be2b022f67c677ff31048a4ce6b8177cf6879f865e22
                                                                                                                                                                      • Instruction Fuzzy Hash: 5F21E3B490161A8FEB14CF94C899BEEBBB0FB48718F00056DC4596B790C7BA6548CF91
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(ccTTBanner,6C52652E,0000002E,000000FF,?), ref: 6C447A7E
                                                                                                                                                                        • Part of subcall function 6C4A2380: ?Find@CStdStringPtrMap@DuiLib@@QBEPAXPB_W_N@Z.DOWNLOADER_NSIS_PLUGIN(6C43A13A,00000001,?,6C43A13A,?), ref: 6C4A238E
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ControlControl@FindFind@I@2@ManagerMap@PaintString
                                                                                                                                                                      • String ID: ccTTBanner$mp4$png
                                                                                                                                                                      • API String ID: 3204744061-2426107242
                                                                                                                                                                      • Opcode ID: a4210029e971b45e5f6984b8a47cc69158cdc71f00a45a31081c1740f380c2d0
                                                                                                                                                                      • Instruction ID: db6efb4860154c06362bf95a2baa4e66cc23932bb53ef7c811028cd2b6770ea4
                                                                                                                                                                      • Opcode Fuzzy Hash: a4210029e971b45e5f6984b8a47cc69158cdc71f00a45a31081c1740f380c2d0
                                                                                                                                                                      • Instruction Fuzzy Hash: 80A17CB15083409FE700CF24C880F5ABBE0FF89318F658A1CE9A59B791E774D946CB82
                                                                                                                                                                      APIs
                                                                                                                                                                      • ReadFile.KERNEL32(EDE0BF06,?,00000001,FFFFFFFF,00000000), ref: 6C4AE295
                                                                                                                                                                      • ReadFile.KERNEL32(EDE0BF06,000000FF,00000001,FFFFFFFF,00000000), ref: 6C4AE322
                                                                                                                                                                      • ReadFile.KERNEL32(EDE0BF06,000000FF,00000001,FFFFFFFF,00000000), ref: 6C4AE3C8
                                                                                                                                                                      • ReadFile.KERNEL32(EDE0BF06,000000FF,00000001,FFFFFFFF,00000000), ref: 6C4AE47E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                      • Opcode ID: d913085275458443effc604b737e29ef6b05047aac4f0e340a91a78791b95ea2
                                                                                                                                                                      • Instruction ID: 86e3c2e2edc9123de9d778648c127060531036a5f444e8a5b282d62b19a32307
                                                                                                                                                                      • Opcode Fuzzy Hash: d913085275458443effc604b737e29ef6b05047aac4f0e340a91a78791b95ea2
                                                                                                                                                                      • Instruction Fuzzy Hash: 4DA181B1E002468FDB20CFA9C880FAEBBF6AB55324F154718D8B5977D1E270A946C791
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFilePointer.KERNEL32(000000FF,00000000,00000000,00000002), ref: 6C4AE54E
                                                                                                                                                                      • SetFilePointer.KERNEL32(000000FF,00000000,00000000,00000001), ref: 6C4AE56B
                                                                                                                                                                      • SetFilePointer.KERNEL32(00000050,?,00000000,00000000), ref: 6C4AE623
                                                                                                                                                                      • ReadFile.KERNEL32(00000050,00000000,00000404,FFFFFFFF,00000000), ref: 6C4AE643
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Pointer$Read
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2010065189-0
                                                                                                                                                                      • Opcode ID: d3c0cfc7be326e24814b35ea8cad57a6413ddcf22487074319b41c0711a04ad7
                                                                                                                                                                      • Instruction ID: bf30723a5461dea82814753540e33fa3a282844a3a3beaccaa07a7830224b270
                                                                                                                                                                      • Opcode Fuzzy Hash: d3c0cfc7be326e24814b35ea8cad57a6413ddcf22487074319b41c0711a04ad7
                                                                                                                                                                      • Instruction Fuzzy Hash: C251C2B0E042109FEB15CEA8C8C4F9A7FB1AB55318F688168D914AB795D732DC53C7D1
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?RegisterSuperclass@CWindowWnd@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C43B37A), ref: 6C494CAF
                                                                                                                                                                        • Part of subcall function 6C494DE0: GetClassInfoExW.USER32(00000000,00000000,00000030), ref: 6C494E23
                                                                                                                                                                        • Part of subcall function 6C494DE0: ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E40
                                                                                                                                                                        • Part of subcall function 6C494DE0: GetClassInfoExW.USER32(00000000,00000000,00000030), ref: 6C494E48
                                                                                                                                                                        • Part of subcall function 6C494DE0: ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E5F
                                                                                                                                                                        • Part of subcall function 6C494DE0: CreateSolidBrush.GDI32(00000000), ref: 6C494E7C
                                                                                                                                                                        • Part of subcall function 6C494DE0: RegisterClassExW.USER32(00000030), ref: 6C494E86
                                                                                                                                                                        • Part of subcall function 6C494DE0: GetLastError.KERNEL32(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E93
                                                                                                                                                                      • ?RegisterWindowClass@CWindowWnd@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C43B37A), ref: 6C494CD3
                                                                                                                                                                      • ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C43B37A), ref: 6C494CE0
                                                                                                                                                                      • CreateWindowExW.USER32(?,00000000,?,?,00000258,00000320,00000000,?,?,?,00000000,00000000), ref: 6C494D16
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Window$ClassE__@@Instance@ManagerPaintRegister$CreateInfoWnd@$BrushClass@ErrorLastSolidSuperclass@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3246782391-0
                                                                                                                                                                      • Opcode ID: 549d6502aeece57861afca8af1da38dceb8c743c1677a13613d55107723b5e86
                                                                                                                                                                      • Instruction ID: 74ed44cbf81010f084573295a2ca638d32cf24d7932d6dbbe34e0f1f7660f0fa
                                                                                                                                                                      • Opcode Fuzzy Hash: 549d6502aeece57861afca8af1da38dceb8c743c1677a13613d55107723b5e86
                                                                                                                                                                      • Instruction Fuzzy Hash: 7C11583A3001199F8F01DF69CC14CAF3FA6EFC96AA7164119FA5687320DB32DC119B94
                                                                                                                                                                      APIs
                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,00000000), ref: 6C4A2587
                                                                                                                                                                      • ?TranslateMessage@CPaintManagerUI@DuiLib@@SA_NQAUtagMSG@@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,00000000,00000000,00000000), ref: 6C4A258E
                                                                                                                                                                        • Part of subcall function 6C4A25C0: GetWindowLongW.USER32(?,000000F0), ref: 6C4A25D0
                                                                                                                                                                        • Part of subcall function 6C4A25C0: ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4A25E5
                                                                                                                                                                        • Part of subcall function 6C4A25C0: ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4A25F8
                                                                                                                                                                        • Part of subcall function 6C4A25C0: GetParent.USER32(?), ref: 6C4A2613
                                                                                                                                                                        • Part of subcall function 6C4A25C0: ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4A2636
                                                                                                                                                                        • Part of subcall function 6C4A25C0: ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4A2649
                                                                                                                                                                        • Part of subcall function 6C4A25C0: GetParent.USER32(00000000), ref: 6C4A266B
                                                                                                                                                                        • Part of subcall function 6C4A25C0: ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000001), ref: 6C4A2692
                                                                                                                                                                        • Part of subcall function 6C4A25C0: ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000001), ref: 6C4A269E
                                                                                                                                                                      • TranslateMessage.USER32 ref: 6C4A259B
                                                                                                                                                                      • DispatchMessageW.USER32 ref: 6C4A25A2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerPaint$Array@Transparent@$MessageParentTranslate$CallbackDispatchDispatcherG@@@LongMessage@UserUtagWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4064736304-0
                                                                                                                                                                      • Opcode ID: efd3e3d7634b333a927427e3e60c5ab95dd641a8cb4741ba1d41b4fd73c3b57f
                                                                                                                                                                      • Instruction ID: 07f6b5cf2e3c280bc8619272c1c3bec029588119cd01ae93db24889d05eedc0e
                                                                                                                                                                      • Opcode Fuzzy Hash: efd3e3d7634b333a927427e3e60c5ab95dd641a8cb4741ba1d41b4fd73c3b57f
                                                                                                                                                                      • Instruction Fuzzy Hash: 69F0F936A0530067DB10DB658C05FDB77F8EF8B278F560219E95853641FB30B24287EA
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405834
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405848
                                                                                                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040585D
                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405867
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3449924974-0
                                                                                                                                                                      • Opcode ID: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                                                                      • Instruction ID: d156970015101e62572267df52bf1fb018b172c5ebb67f048bc3511340661aba
                                                                                                                                                                      • Opcode Fuzzy Hash: 817c7eeb2e6ade2cce28f3b9d2e4670c9c7091e2f59c9eba6f9578a5288f1365
                                                                                                                                                                      • Instruction Fuzzy Hash: EB010872D00219EADF009FA1C944BEFBBB8EF14304F00803AE945B6280D7789618CFA9
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49C5E0
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49C5EE
                                                                                                                                                                      • ?DrawImageString@CRenderEngine@DuiLib@@SA_NPAUHDC__@@PAVCPaintManagerUI@2@ABUtagRECT@@2PB_W3@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,00000000,00000000), ref: 6C49C608
                                                                                                                                                                        • Part of subcall function 6C490220: ??0CDuiString@DuiLib@@QAE@PB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4902D8
                                                                                                                                                                        • Part of subcall function 6C490220: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C49033B
                                                                                                                                                                        • Part of subcall function 6C490220: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4903B8
                                                                                                                                                                        • Part of subcall function 6C490220: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C490412
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49C616
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Paint$Empty@Manager$C__@@D__@@DrawEngine@I@2@ImageRenderT@@2UtagWindow@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3313731068-0
                                                                                                                                                                      • Opcode ID: e49e50c2483dcfb6350edc09b791a8bea75dc1c72105b755901f27ceb4f7c66a
                                                                                                                                                                      • Instruction ID: d44b65af41a0c5ac607d61f67e60d46d69ca4ca6e7b28b4ecc008f604a74be4a
                                                                                                                                                                      • Opcode Fuzzy Hash: e49e50c2483dcfb6350edc09b791a8bea75dc1c72105b755901f27ceb4f7c66a
                                                                                                                                                                      • Instruction Fuzzy Hash: 3EF0A0F6300A243BD908D6509C80EFE771DEBC465EF04051DEA0107742DB662D1A43E9
                                                                                                                                                                      APIs
                                                                                                                                                                      • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,00000103,00000000,00000000), ref: 6C4AF06B
                                                                                                                                                                      • _strlen.LIBCMT ref: 6C4AF072
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide_strlen
                                                                                                                                                                      • String ID: /
                                                                                                                                                                      • API String ID: 550581524-2043925204
                                                                                                                                                                      • Opcode ID: 87fffec03bff31179baeecf7a328435a0555c30946e002613cae7fbe312bc38c
                                                                                                                                                                      • Instruction ID: c0faa84eac7727fc0c940c8ba9febcf1b8f5cb9e0e644583a463306bec78364f
                                                                                                                                                                      • Opcode Fuzzy Hash: 87fffec03bff31179baeecf7a328435a0555c30946e002613cae7fbe312bc38c
                                                                                                                                                                      • Instruction Fuzzy Hash: 70712871A067159BE700CFA9D880FDAB7F0BF69318F104769D85897B80E330A986CBD1
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000104,00000138,?,?), ref: 6C4AFA24
                                                                                                                                                                      • GetFileType.KERNEL32(?), ref: 6C4AFA40
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CurrentDirectoryFileType
                                                                                                                                                                      • String ID: Ul
                                                                                                                                                                      • API String ID: 924069915-3999281317
                                                                                                                                                                      • Opcode ID: 07f7d91ab7c8371b684f54750a597f9f31d10759ecf6e4802bff34f6e3a402c6
                                                                                                                                                                      • Instruction ID: 995b3540ffdd33ddc6643580e30e6bf8504398cf54fc70808fb3aeac3c3ed7c5
                                                                                                                                                                      • Opcode Fuzzy Hash: 07f7d91ab7c8371b684f54750a597f9f31d10759ecf6e4802bff34f6e3a402c6
                                                                                                                                                                      • Instruction Fuzzy Hash: E411E372A002059BDB00DF65CC44FDB7B78EB95329F550629ED149B780E731A906C7E1
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00405DFD
                                                                                                                                                                      • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,004CB000,0040338D,004DB000,004DF000,004DF000,004DF000,004DF000,004DF000,74DF3420,004035D9), ref: 00405E18
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                                                                      • String ID: nsa
                                                                                                                                                                      • API String ID: 1716503409-2209301699
                                                                                                                                                                      • Opcode ID: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                                      • Instruction ID: af8b6ba947558e1b0daa3aed001b6e0f80e178ffca66ecedc63f3e0829e9a41e
                                                                                                                                                                      • Opcode Fuzzy Hash: 579317ece081e1c49d3b274132234632dc0f80c8b4471fc5797a0d742f25062f
                                                                                                                                                                      • Instruction Fuzzy Hash: 61F03076A00304FBEB009F69ED05E9FB7BCEB95710F10803AE941E7250E6B09A548B64
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000), ref: 6C8148DE
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetHandleVerifier), ref: 6C8148EA
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressHandleModuleProc
                                                                                                                                                                      • String ID: GetHandleVerifier
                                                                                                                                                                      • API String ID: 1646373207-1090674830
                                                                                                                                                                      • Opcode ID: b5ce6917db0d42e18576624d789f8c9e4b161ab0c9ef0a1676d5c97fa3312d71
                                                                                                                                                                      • Instruction ID: fecf82595638ef010082ffc200b90c2abed3a3f6947ddaa7788d5a191dcf4b94
                                                                                                                                                                      • Opcode Fuzzy Hash: b5ce6917db0d42e18576624d789f8c9e4b161ab0c9ef0a1676d5c97fa3312d71
                                                                                                                                                                      • Instruction Fuzzy Hash: 58D05B7074D609DAEB20ABA49A05B1172FC77C1B1EF100C10B10F95ED2C765A5508555
                                                                                                                                                                      APIs
                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000100,?,?,?), ref: 6C4C2402
                                                                                                                                                                      • ?MessageHandler@CPaintManagerUI@DuiLib@@QAE_NIIJAAJ@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,00000000), ref: 6C4C244C
                                                                                                                                                                      • ?HandleMessage@CWindowWnd@DuiLib@@MAEJIIJ@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C4C2460
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$CallbackDispatcherHandleHandler@ManagerMessageMessage@PaintUserWindowWnd@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1899377608-0
                                                                                                                                                                      • Opcode ID: 8c5be8921b1a08c93217cb5b3a446bdcf971f452834059ac36d0cd3bf4f06fa1
                                                                                                                                                                      • Instruction ID: a3a6746319f84b6970a24a396c6e12d37aa61500a5430378289153c5169a3034
                                                                                                                                                                      • Opcode Fuzzy Hash: 8c5be8921b1a08c93217cb5b3a446bdcf971f452834059ac36d0cd3bf4f06fa1
                                                                                                                                                                      • Instruction Fuzzy Hash: E8D16A797002199FEB14CE59C884DBAB3EDFB8D324F06402AEE45D7391DAB0AC418B95
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?SetPos@CControlUI@DuiLib@@UAEXUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C4A9A76
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??0CDuiRect@DuiLib@@QAE@ABUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499A43
                                                                                                                                                                        • Part of subcall function 6C4999E0: IsRectEmpty.USER32(?), ref: 6C499A49
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??0CDuiRect@DuiLib@@QAE@ABUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499A5C
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C499A96
                                                                                                                                                                        • Part of subcall function 6C4999E0: ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C499AA2
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A9AF0
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A9B00
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$T@@@Utag$EventRect@Source@$Array@ControlEmptyManagerPaintPos@RectTransparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3446424364-0
                                                                                                                                                                      • Opcode ID: 0ced7903f1b6766fa1c22da65fd57a9fc960a8c9fa883a7a980f3433c10d0fa1
                                                                                                                                                                      • Instruction ID: b3378e91b0ab059c11df550ec76b7251c2a44751d541e31041c4dff0f445eca3
                                                                                                                                                                      • Opcode Fuzzy Hash: 0ced7903f1b6766fa1c22da65fd57a9fc960a8c9fa883a7a980f3433c10d0fa1
                                                                                                                                                                      • Instruction Fuzzy Hash: A2913A75A087109FCB04DF29C494A1EBBF1BFC9714F05496EE89A97364DB30A806CF86
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?SetBkImage@CControlUI@DuiLib@@QAEXPB_W@Z.DOWNLOADER_NSIS_PLUGIN(6C526390), ref: 6C48A49A
                                                                                                                                                                        • Part of subcall function 6C4992A0: ??8CDuiString@DuiLib@@QBE_NPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4992C5
                                                                                                                                                                        • Part of subcall function 6C4992A0: ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C4992D5
                                                                                                                                                                        • Part of subcall function 6C4992A0: IntersectRect.USER32(?,?), ref: 6C499368
                                                                                                                                                                      • ??0CLabelUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(6C526390), ref: 6C48A5E0
                                                                                                                                                                      • ?SetBkImage@CControlUI@DuiLib@@QAEXPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C48A605
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ControlImage@String@$IntersectLabelRectV01@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 620893654-0
                                                                                                                                                                      • Opcode ID: 2fdb6f89b566d6366b83781af506466ce6e97c305d2fb157db38708889365755
                                                                                                                                                                      • Instruction ID: 95903936dc83ecd41a3d6583c9d16f6435e7317b2f3288ee6ba5844b73b6ea04
                                                                                                                                                                      • Opcode Fuzzy Hash: 2fdb6f89b566d6366b83781af506466ce6e97c305d2fb157db38708889365755
                                                                                                                                                                      • Instruction Fuzzy Hash: 04712AB5A012199FCF00CF98C884FEEBBB1BF49324F154269E8156B391C775A945CF94
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?), ref: 6C469D35
                                                                                                                                                                      • PathAppendW.SHLWAPI(?,?), ref: 6C469D4F
                                                                                                                                                                      • CreateFileW.KERNEL32 ref: 6C469D7B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Path$AppendCreateFileTemp
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3860574532-0
                                                                                                                                                                      • Opcode ID: 299f4237fa4ed9d106d0147ab1e4967d887b5c0df4cca19b2126764d92a5faa9
                                                                                                                                                                      • Instruction ID: 493a9675dfedd2d40f3db05d49d479cb5ea2901fe17b632b8ed2b29afb9d62d0
                                                                                                                                                                      • Opcode Fuzzy Hash: 299f4237fa4ed9d106d0147ab1e4967d887b5c0df4cca19b2126764d92a5faa9
                                                                                                                                                                      • Instruction Fuzzy Hash: E031F271D007498BEB00CFA9D844FEEBBB4EF1A319F104129E854B7B81E7B59584CBA5
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040205D
                                                                                                                                                                        • Part of subcall function 00405322: lstrlenW.KERNEL32(00448228,00000000,0042CC00,74DF23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000,?), ref: 0040535A
                                                                                                                                                                        • Part of subcall function 00405322: lstrlenW.KERNEL32(0040327A,00448228,00000000,0042CC00,74DF23A0,?,?,?,?,?,?,?,?,?,0040327A,00000000), ref: 0040536A
                                                                                                                                                                        • Part of subcall function 00405322: lstrcatW.KERNEL32(00448228,0040327A,0040327A,00448228,00000000,0042CC00,74DF23A0), ref: 0040537D
                                                                                                                                                                        • Part of subcall function 00405322: SetWindowTextW.USER32(00448228,00448228), ref: 0040538F
                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004053B5
                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004053CF
                                                                                                                                                                        • Part of subcall function 00405322: SendMessageW.USER32(?,00001013,?,00000000), ref: 004053DD
                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040206E
                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 004020EB
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 334405425-0
                                                                                                                                                                      • Opcode ID: 72a5e19f9697d1318c9a310d29b5b60265bfdb2e952e74c10cb73e1909f0eb38
                                                                                                                                                                      • Instruction ID: 3abd81b96889d1c7eb1cceed2e7b5e281284f1a6e6a9a5ff44b88a827c8e1d1c
                                                                                                                                                                      • Opcode Fuzzy Hash: 72a5e19f9697d1318c9a310d29b5b60265bfdb2e952e74c10cb73e1909f0eb38
                                                                                                                                                                      • Instruction Fuzzy Hash: 8821B071D00205AACF20AFA5CE48A9E7A70BF04358F60413BF511B11E0DBBD8981DA6E
                                                                                                                                                                      APIs
                                                                                                                                                                      • GlobalFree.KERNEL32(00671690), ref: 00401BE7
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00004004), ref: 00401BF9
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Global$AllocFree
                                                                                                                                                                      • String ID: SetLabelText
                                                                                                                                                                      • API String ID: 3394109436-1759088561
                                                                                                                                                                      • Opcode ID: e92ebcb273327e1a214b24fe29e5178f564890f3b1a15877f06efc708fafe908
                                                                                                                                                                      • Instruction ID: 2ffc4b8e8b305263ff1bfe934f744a2e7f0909984677ca7ca3d2d917788d1148
                                                                                                                                                                      • Opcode Fuzzy Hash: e92ebcb273327e1a214b24fe29e5178f564890f3b1a15877f06efc708fafe908
                                                                                                                                                                      • Instruction Fuzzy Hash: 52210A76600100ABCB10FF95CE8499E73A8EB48318BA4443FF506F32D0DB78A852DB6D
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C479B11
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49892D
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C498944
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C49895B
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000), ref: 6C498972
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C498989
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C4989AC
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C4989C4
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A06
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A1E
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A3F
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A61
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A76
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C479BA3
                                                                                                                                                                      • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 6C479BE0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Array@$ControlGdiplusStartup
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2862154974-0
                                                                                                                                                                      • Opcode ID: 1dda60da51ef3da857069013082b1c8e293f23c3de4147a7db00f961c696c400
                                                                                                                                                                      • Instruction ID: 24a9c163f73c02fff0a15484698287c23b36c6725a05f8391da483f4a3794ea2
                                                                                                                                                                      • Opcode Fuzzy Hash: 1dda60da51ef3da857069013082b1c8e293f23c3de4147a7db00f961c696c400
                                                                                                                                                                      • Instruction Fuzzy Hash: C0315CB1810B868AE720CF24C945BEBF7F4BF99318F10571DD5A962291E77431848B94
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CLabelUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C482301
                                                                                                                                                                        • Part of subcall function 6C479AE0: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C479B11
                                                                                                                                                                        • Part of subcall function 6C479AE0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C479BA3
                                                                                                                                                                        • Part of subcall function 6C479AE0: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 6C479BE0
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C482346
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48235E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$ControlGdiplusLabelStartup
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3685453975-0
                                                                                                                                                                      • Opcode ID: 0650c25a9a981312142a1aae62f19b0640f3c370b82e4b450683d981237ae879
                                                                                                                                                                      • Instruction ID: 4eda6a50245828df6451897c8cd3d81201f34f263a253aad7d5942b1cf7488c1
                                                                                                                                                                      • Opcode Fuzzy Hash: 0650c25a9a981312142a1aae62f19b0640f3c370b82e4b450683d981237ae879
                                                                                                                                                                      • Instruction Fuzzy Hash: 6321C3B5A00B598BCB24DF98C849BEFBBB4FB48724F00061DD46567780D7B96904CF95
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C4618D0: ??0WindowImplBase@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,6C43B33D), ref: 6C4618DA
                                                                                                                                                                        • Part of subcall function 6C4618D0: ??0CWndShadow@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,6C43B33D), ref: 6C461910
                                                                                                                                                                      • ?Create@CWindowWnd@DuiLib@@QAEPAUHWND__@@PAU3@PB_WKKHHHHPAUHMENU__@@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C43B375
                                                                                                                                                                        • Part of subcall function 6C494C90: ?RegisterSuperclass@CWindowWnd@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C43B37A), ref: 6C494CAF
                                                                                                                                                                        • Part of subcall function 6C494C90: ?RegisterWindowClass@CWindowWnd@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C43B37A), ref: 6C494CD3
                                                                                                                                                                        • Part of subcall function 6C494C90: ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C43B37A), ref: 6C494CE0
                                                                                                                                                                        • Part of subcall function 6C494C90: CreateWindowExW.USER32(?,00000000,?,?,00000258,00000320,00000000,?,?,?,00000000,00000000), ref: 6C494D16
                                                                                                                                                                      • ?CenterWindow@CWindowWnd@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C43B37C
                                                                                                                                                                        • Part of subcall function 6C4952A0: GetWindowRect.USER32(?,?), ref: 6C4952C9
                                                                                                                                                                        • Part of subcall function 6C4952A0: GetParent.USER32(?), ref: 6C4952DB
                                                                                                                                                                        • Part of subcall function 6C4952A0: GetWindow.USER32(?,00000004), ref: 6C4952EA
                                                                                                                                                                        • Part of subcall function 6C4952A0: MonitorFromWindow.USER32(?,00000002), ref: 6C495317
                                                                                                                                                                        • Part of subcall function 6C4952A0: GetMonitorInfoW.USER32(00000000,00000028), ref: 6C495323
                                                                                                                                                                        • Part of subcall function 6C4952A0: GetWindowRect.USER32(00000000,?), ref: 6C49534F
                                                                                                                                                                      • ?ShowWindow@CWindowWnd@DuiLib@@QAEX_N0@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000001), ref: 6C43B387
                                                                                                                                                                        • Part of subcall function 6C495100: IsWindow.USER32(?), ref: 6C495109
                                                                                                                                                                        • Part of subcall function 6C495100: ShowWindow.USER32(?,00000000,?,6C43B38C,00000000,00000001), ref: 6C49512C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Lib@@$Wnd@$MonitorRectRegisterShowWindow@$Base@CenterClass@CreateCreate@D__@@E__@@FromImplInfoInstance@ManagerPaintParentShadow@@Superclass@U__@@@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1233114935-0
                                                                                                                                                                      • Opcode ID: e3653ae2cb9c09b536d3c4b8c23a9e5d55f75a534b66942f5dca5722758d87e7
                                                                                                                                                                      • Instruction ID: d8059d86e767d78655842cebcef86808f8f33ffc7a1869d4878cfdd6e880d886
                                                                                                                                                                      • Opcode Fuzzy Hash: e3653ae2cb9c09b536d3c4b8c23a9e5d55f75a534b66942f5dca5722758d87e7
                                                                                                                                                                      • Instruction Fuzzy Hash: C2118E70B043549FDB00DF69C845BAFBBE4EF88758F41451CE8498B391DB74994887D6
                                                                                                                                                                      APIs
                                                                                                                                                                      • SystemFunction036.ADVAPI32(?,?,?,6C749AC7,?,00000008), ref: 6C75609E
                                                                                                                                                                      • GetLastError.KERNEL32(6C94ABB0,?,?,?,?,6C749AC7,?,00000008), ref: 6C7560CA
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,6C749AC7,?,00000008), ref: 6C7560D5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$Function036System
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1983025473-0
                                                                                                                                                                      • Opcode ID: 4abec82fa8733e83881d6e82aa785fad14dbada9426856c058a5d38008b044cc
                                                                                                                                                                      • Instruction ID: 1af02311b3ab2c100b9dd411e820f456af87dd35312712a90a0350266a32b66f
                                                                                                                                                                      • Opcode Fuzzy Hash: 4abec82fa8733e83881d6e82aa785fad14dbada9426856c058a5d38008b044cc
                                                                                                                                                                      • Instruction Fuzzy Hash: 8EF0397420530C5FDB246FA8DA08BA57BA8EB056AAF104875EA4CCBF10DB71ED00C7A1
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?Find@CStdStringPtrMap@DuiLib@@QBEPAXPB_W_N@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000001,00000000,00000000,00000000,?,6C490154,00000000,00000000,?), ref: 6C4A39E6
                                                                                                                                                                      • ?AddImage@CPaintManagerUI@DuiLib@@QAEPBUtagTImageInfo@2@PB_W0K@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,6C490154,00000000,00000001,00000000,00000000,00000000,?,6C490154,00000000,00000000,?), ref: 6C4A39F8
                                                                                                                                                                        • Part of subcall function 6C4A3A20: ?LoadImageW@CRenderEngine@DuiLib@@SAPAUtagTImageInfo@2@VSTRINGorID@2@PB_WK@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,?), ref: 6C4A3A74
                                                                                                                                                                        • Part of subcall function 6C4A3A20: ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A3A88
                                                                                                                                                                        • Part of subcall function 6C4A3A20: ?Insert@CStdStringPtrMap@DuiLib@@QAE_NPB_WPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,?,?,00000000,00000000,?), ref: 6C4A3ABD
                                                                                                                                                                        • Part of subcall function 6C4A3A20: DeleteObject.GDI32(00000000), ref: 6C4A3AC8
                                                                                                                                                                        • Part of subcall function 6C4A3A20: ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,00000000,00000000,?), ref: 6C4A3AD1
                                                                                                                                                                      • ?Find@CStdStringPtrMap@DuiLib@@QBEPAXPB_W_N@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000001,00000000,00000000,6C490154,00000000,00000001,00000000,00000000,00000000,?,6C490154,00000000,00000000,?), ref: 6C4A3A06
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ImageMap@String$Find@Info@2@String@Utag$D@2@DeleteEngine@Image@Insert@LoadManagerObjectPaintRenderV01@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3670622582-0
                                                                                                                                                                      • Opcode ID: ebf88320b1d9bbeef7c5921232f0c177510fb38dd9353f7945c3f47bd1e51357
                                                                                                                                                                      • Instruction ID: d0526ca673d803245dad713639c0c365b6b87a86546ebb8d0b7de98f7d880e1b
                                                                                                                                                                      • Opcode Fuzzy Hash: ebf88320b1d9bbeef7c5921232f0c177510fb38dd9353f7945c3f47bd1e51357
                                                                                                                                                                      • Instruction Fuzzy Hash: CAE09B3630436577EE10D6A65C44FDB7F5EDB957A8F00002ABE0597651ED61C80686A0
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C8E0C1B: GetLastError.KERNEL32(?,00000008,6C8DD284), ref: 6C8E0C1F
                                                                                                                                                                        • Part of subcall function 6C8E0C1B: SetLastError.KERNEL32(00000000,?,?,?,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C8E0CC1
                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,6C8CFFB4,?,?,6C8D009E,00000000), ref: 6C8D00EF
                                                                                                                                                                      • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,6C8CFFB4,?,?,6C8D009E,00000000), ref: 6C8D0105
                                                                                                                                                                      • ExitThread.KERNEL32 ref: 6C8D010E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1991824761-0
                                                                                                                                                                      • Opcode ID: 8f4b77a1f77bea532b7e08406d2b68bbbd04545a92ae54dd9bb1f127342c2607
                                                                                                                                                                      • Instruction ID: da07de29872012dc094e7da829c8fc6aec37a542e64fc093f291e703d81a413d
                                                                                                                                                                      • Opcode Fuzzy Hash: 8f4b77a1f77bea532b7e08406d2b68bbbd04545a92ae54dd9bb1f127342c2607
                                                                                                                                                                      • Instruction Fuzzy Hash: B3F05E305056846BDF314A258A48E5A3AB8BF0A328B324E60ED7AC79A0DB20E845C750
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CWindowWnd@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C432206
                                                                                                                                                                      • ??0CStdStringPtrMap@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000053), ref: 6C432217
                                                                                                                                                                      • ??0CPaintManagerUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,00000053), ref: 6C432241
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49EDD6
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C49EDF2
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C49EE0E
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000), ref: 6C49EE2A
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C49EE46
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EE62
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EE7E
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EE9A
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CStdStringPtrMap@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000053,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EEB6
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CStdStringPtrMap@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000053,00000053,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EED2
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000053,00000053,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EEF6
                                                                                                                                                                        • Part of subcall function 6C49ED30: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000053,00000053,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C49EF12
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@$Map@String$ManagerPaintString@WindowWnd@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2648915158-0
                                                                                                                                                                      • Opcode ID: e7279424739d840d5955f98b460106f85e6bf759df818c5cbecb38156be039de
                                                                                                                                                                      • Instruction ID: a25c72af1f6110346a986f8d19da2aa963355c1b32e895ffd4bcae1e8a2606b0
                                                                                                                                                                      • Opcode Fuzzy Hash: e7279424739d840d5955f98b460106f85e6bf759df818c5cbecb38156be039de
                                                                                                                                                                      • Instruction Fuzzy Hash: 08F03A72002B408BC360CF65C8A6B8BBBE4BF14754F400A1EC49A46EA0C774A008CBD0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?ShowWindow@CWindowWnd@DuiLib@@QAEX_N0@Z.DOWNLOADER_NSIS_PLUGIN(00000001,00000001), ref: 6C43C01B
                                                                                                                                                                        • Part of subcall function 6C495100: IsWindow.USER32(?), ref: 6C495109
                                                                                                                                                                        • Part of subcall function 6C495100: ShowWindow.USER32(?,00000000,?,6C43B38C,00000000,00000001), ref: 6C49512C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Show$Lib@@Window@Wnd@
                                                                                                                                                                      • String ID: 0A
                                                                                                                                                                      • API String ID: 2490010911-2007828011
                                                                                                                                                                      • Opcode ID: d6660135012fdc45d3b0b3cd9c9ce8fdb443a4fa9bb71499d32a8cc8147c66f0
                                                                                                                                                                      • Instruction ID: a8ff1e508dde0fb5d3c5e81c2238ca59540ba981cc250430e61c19180c833164
                                                                                                                                                                      • Opcode Fuzzy Hash: d6660135012fdc45d3b0b3cd9c9ce8fdb443a4fa9bb71499d32a8cc8147c66f0
                                                                                                                                                                      • Instruction Fuzzy Hash: 41E039B5B106299FDB04CF09C840D857BF5FB8A320B92401AF91493340C7B4A842CBE8
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetHandleVerifier.SHELL_DOWNLOADER(?,00000000,00000000,?,6C7B6240,00000000), ref: 6C7B0D89
                                                                                                                                                                        • Part of subcall function 6C8148D0: GetModuleHandleW.KERNEL32(00000000), ref: 6C8148DE
                                                                                                                                                                        • Part of subcall function 6C8148D0: GetProcAddress.KERNEL32(00000000,GetHandleVerifier), ref: 6C8148EA
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Handle$AddressModuleProcVerifier
                                                                                                                                                                      • String ID: @b{l
                                                                                                                                                                      • API String ID: 3286154149-2043417889
                                                                                                                                                                      • Opcode ID: 9f3127aeb484371fa356f2ffc73dbed16aa99d7b68673856a112b3acd05099d9
                                                                                                                                                                      • Instruction ID: c43ab68d8658b429a9ed428fd0a7c0d3061a25e170c860fac9acfb435fd6b42e
                                                                                                                                                                      • Opcode Fuzzy Hash: 9f3127aeb484371fa356f2ffc73dbed16aa99d7b68673856a112b3acd05099d9
                                                                                                                                                                      • Instruction Fuzzy Hash: 6CD0A7363042186F8710A72AEC84C6F3BADEBCE1B97000071F60AC7710CA216C0187F0
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFilePointer.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 6C4AF828
                                                                                                                                                                      • ReadFile.KERNEL32(FFFFFFFF,?,?,FFFFFFFF,00000000), ref: 6C4AF863
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$PointerRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3154509469-0
                                                                                                                                                                      • Opcode ID: 917290e6965e1d8eb9c11029efc201114a704cc29a6a44d3d9ebf915ce300e0f
                                                                                                                                                                      • Instruction ID: 688e047dcdde1850275241fa2dc5057aa310c06cf8e8c4532fd4f366d1d7aa0c
                                                                                                                                                                      • Opcode Fuzzy Hash: 917290e6965e1d8eb9c11029efc201114a704cc29a6a44d3d9ebf915ce300e0f
                                                                                                                                                                      • Instruction Fuzzy Hash: E8814871E022159FEB08CFA9C880FAA7BB4BF58314F1541A9DC14AB79AD730D942CBD4
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C4AE520: SetFilePointer.KERNEL32(000000FF,00000000,00000000,00000002), ref: 6C4AE54E
                                                                                                                                                                        • Part of subcall function 6C4AE520: SetFilePointer.KERNEL32(000000FF,00000000,00000000,00000001), ref: 6C4AE56B
                                                                                                                                                                        • Part of subcall function 6C4AE520: SetFilePointer.KERNEL32(00000050,?,00000000,00000000), ref: 6C4AE623
                                                                                                                                                                        • Part of subcall function 6C4AE520: ReadFile.KERNEL32(00000050,00000000,00000404,FFFFFFFF,00000000), ref: 6C4AE643
                                                                                                                                                                      • SetFilePointer.KERNEL32(EDE0BF06,31F04D8B,00000000,00000000), ref: 6C4AE7CC
                                                                                                                                                                      • CloseHandle.KERNEL32(EDE0BF06), ref: 6C4AE8EF
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$Pointer$CloseHandleRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1441622456-0
                                                                                                                                                                      • Opcode ID: d20c9879363c8d64a2d0a4fd40aa7156dfc779748b27a587764c0c9bc99b3fac
                                                                                                                                                                      • Instruction ID: 1a45994a10297572c3eaa8028554adfebde8c6bdce8bbec123c915c67a8dadd1
                                                                                                                                                                      • Opcode Fuzzy Hash: d20c9879363c8d64a2d0a4fd40aa7156dfc779748b27a587764c0c9bc99b3fac
                                                                                                                                                                      • Instruction Fuzzy Hash: DF81A3B19047819BD710CF64CC80BAAB7E4BFD9314F014B2DF8E896661E770D699CB92
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C8DA748: GetConsoleOutputCP.KERNEL32(80F90B91,?,00000000,?), ref: 6C8DA7AB
                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,?,00000000,?,?,00000000,?,?,6C8DB81F,?), ref: 6C8DA52B
                                                                                                                                                                      • GetLastError.KERNEL32(?,6C8DB81F,?,6C8DBA67,00000000,?,00000000,6C8DBA67,?,00000000,00000000,6C93AD30,0000002C,6C8DB953,?), ref: 6C8DA535
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2915228174-0
                                                                                                                                                                      • Opcode ID: 3b38a6ceb784747346098ed0b8cab182fed94eebd2e03dcf5fdedac3e93024a4
                                                                                                                                                                      • Instruction ID: ce1e60c8fbff814c4ad5e8071d3b0f6f0bc4f765499ce2b880aac3ea520011f8
                                                                                                                                                                      • Opcode Fuzzy Hash: 3b38a6ceb784747346098ed0b8cab182fed94eebd2e03dcf5fdedac3e93024a4
                                                                                                                                                                      • Instruction Fuzzy Hash: 9D61D671D04109AFDF21CFA8CA84EDF7BB9AF0A318F224954E814B7641D375EA05CB60
                                                                                                                                                                      APIs
                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(00000024,00000024,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C721535
                                                                                                                                                                      • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,?,?,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C7215DA
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 17069307-0
                                                                                                                                                                      • Opcode ID: a16a80fe320a06d2c444dff81038785dec776b3efdc9dfcf05894c22e5a663d3
                                                                                                                                                                      • Instruction ID: aa0cbf17c39047c7354f9e70389802b29f6b5d55a8d5f8fd2e24476ab9ac3746
                                                                                                                                                                      • Opcode Fuzzy Hash: a16a80fe320a06d2c444dff81038785dec776b3efdc9dfcf05894c22e5a663d3
                                                                                                                                                                      • Instruction Fuzzy Hash: 2C51AE71A00A019FD718CF29C854BAAB3E5FF45318F04866DE8AAC7B81D739ED01CB90
                                                                                                                                                                      APIs
                                                                                                                                                                      • ReadFile.KERNEL32(000000FF,000000FF,00000001,FFFFFFFF,00000000), ref: 6C4AE135
                                                                                                                                                                      • ReadFile.KERNEL32(000000FF,000000FF,00000001,FFFFFFFF,00000000), ref: 6C4AE1C1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                      • Opcode ID: bb0dafc1a447e4b05eaf1831b805fe85bdec2734c06d919892598fd84ad598e0
                                                                                                                                                                      • Instruction ID: 18a37fc701fc32b31ab49e3dc2b6ad35906a96684e10829a6f303d253e7ec226
                                                                                                                                                                      • Opcode Fuzzy Hash: bb0dafc1a447e4b05eaf1831b805fe85bdec2734c06d919892598fd84ad598e0
                                                                                                                                                                      • Instruction Fuzzy Hash: 6A41F171A002468FDB20CFA9C880FAABBF5AF16324F14071CD4B5976D1E370A945CB90
                                                                                                                                                                      APIs
                                                                                                                                                                      • __RTC_Initialize.LIBCMT ref: 6C4ECEA8
                                                                                                                                                                        • Part of subcall function 6C4ED26B: InitializeSListHead.KERNEL32(6C55E018,6C4ECEB2,6C558258,00000010,6C4ED05B,?,00000000,?,00000007,6C558278,00000010,6C4ED06E,?,?,6C4ED0F7,?), ref: 6C4ED270
                                                                                                                                                                      • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6C4ECF12
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3231365870-0
                                                                                                                                                                      • Opcode ID: 2d0ff1f1eda6af86c81c3c59fc81b7423f41526369e32f50edad62bf95524840
                                                                                                                                                                      • Instruction ID: e933c3cff814b4d9804f5be20169d69b84619944ed103c81dd8f8e527ae813be
                                                                                                                                                                      • Opcode Fuzzy Hash: 2d0ff1f1eda6af86c81c3c59fc81b7423f41526369e32f50edad62bf95524840
                                                                                                                                                                      • Instruction Fuzzy Hash: 6C21E1326486419ADB04FFA89C01FED3FA0AB4E32FF12085ED455A7FC1DB71544992D5
                                                                                                                                                                      APIs
                                                                                                                                                                      • __RTC_Initialize.LIBCMT ref: 6C8C2AD8
                                                                                                                                                                        • Part of subcall function 6C8C2E9B: InitializeSListHead.KERNEL32(6C93F9B8,6C8C2AE2,6C93A818,00000010,6C8C2C8B,?,00000000,?,00000007,6C93A838,00000010,6C8C2C9E,?,?,6C8C2D27,?), ref: 6C8C2EA0
                                                                                                                                                                      • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 6C8C2B42
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Initialize$HeadList___scrt_is_nonwritable_in_current_image
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3231365870-0
                                                                                                                                                                      • Opcode ID: 88a9860921d24f0b543b1084b9fdf8a3828a0770129e938d949f79e2643fb95c
                                                                                                                                                                      • Instruction ID: 1d010f9efed110ac39acf2dbf5c525390e0068f5c3691efebb9ef09fc8bde2fc
                                                                                                                                                                      • Opcode Fuzzy Hash: 88a9860921d24f0b543b1084b9fdf8a3828a0770129e938d949f79e2643fb95c
                                                                                                                                                                      • Instruction Fuzzy Hash: BD21343274D206EADB34AFAC9708BDC33A0AB5632DF202C69D44567FC1DB29D0088667
                                                                                                                                                                      APIs
                                                                                                                                                                      • __RTC_Initialize.LIBCMT ref: 6C4ECFA9
                                                                                                                                                                      • ___scrt_uninitialize_crt.LIBCMT ref: 6C4ECFC3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2442719207-0
                                                                                                                                                                      • Opcode ID: ea4819bbf9255330a2ee5fbafbae86b84d47b915ba9d4b7469c92fb98b4d2747
                                                                                                                                                                      • Instruction ID: 2544d26a1c4b916ced1048068234a576335533409cfa2ebfae29439c2d53f290
                                                                                                                                                                      • Opcode Fuzzy Hash: ea4819bbf9255330a2ee5fbafbae86b84d47b915ba9d4b7469c92fb98b4d2747
                                                                                                                                                                      • Instruction Fuzzy Hash: 6421C072A44215DACB10EFA88D00FED7BB0FB8E62FF13491ED46496F80CB7596069694
                                                                                                                                                                      APIs
                                                                                                                                                                      • __RTC_Initialize.LIBCMT ref: 6C8C2BD9
                                                                                                                                                                      • ___scrt_uninitialize_crt.LIBCMT ref: 6C8C2BF3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Initialize___scrt_uninitialize_crt
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2442719207-0
                                                                                                                                                                      • Opcode ID: eaa506a2d87dd5051e059ff00c5b9aba4602975d7ac392bd0679cac9a1f744ff
                                                                                                                                                                      • Instruction ID: 8f749a3edcfc67c7c7f81654ff3b09b3adf84a6fc9a83db4641b4ca66353af18
                                                                                                                                                                      • Opcode Fuzzy Hash: eaa506a2d87dd5051e059ff00c5b9aba4602975d7ac392bd0679cac9a1f744ff
                                                                                                                                                                      • Instruction Fuzzy Hash: B821D432B09249DACB30DFAC8B087DC77A0EB11719F229D66D055E2ED0CB7CC5098663
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 00405C3A: CharNextW.USER32(?,?,00464250,?,00405CAE,00464250,00464250,004DF000,?,74DF3420,004059EC,?,004DF000,74DF3420,00000000), ref: 00405C48
                                                                                                                                                                        • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C4D
                                                                                                                                                                        • Part of subcall function 00405C3A: CharNextW.USER32(00000000), ref: 00405C65
                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                                        • Part of subcall function 004057F1: CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405834
                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,004D3000,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1892508949-0
                                                                                                                                                                      • Opcode ID: 125bac33416d21a80fc522b842b933099275dd0dd1ea66691da55d5ffdcd1f5d
                                                                                                                                                                      • Instruction ID: 536d45c59d08a7b21130d9dbd5b0e10796a041e4a40079992e14d28e29d42f71
                                                                                                                                                                      • Opcode Fuzzy Hash: 125bac33416d21a80fc522b842b933099275dd0dd1ea66691da55d5ffdcd1f5d
                                                                                                                                                                      • Instruction Fuzzy Hash: 2211E231504505EBCF30AFA1CD0159F36A0EF14369B28493BFA45B22F1DB3E8A919B5E
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,004125D0,00000000,00000011,00000002), ref: 00402557
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CloseQueryValue
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3356406503-0
                                                                                                                                                                      • Opcode ID: 8c6ae37f0c00b40db9a7f0b8771259aad396ca2ebfe9c6ecab15c5ec5bd387db
                                                                                                                                                                      • Instruction ID: 1206e07bb255176646816810ef0290bee69920d7ecde6c9ccbb84b14c6b4306b
                                                                                                                                                                      • Opcode Fuzzy Hash: 8c6ae37f0c00b40db9a7f0b8771259aad396ca2ebfe9c6ecab15c5ec5bd387db
                                                                                                                                                                      • Instruction Fuzzy Hash: E311A771D10205EBDF14DFA4CA585AE77B4EF44348B20843FE505B72C0D6B89A41EB5E
                                                                                                                                                                      APIs
                                                                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                      • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                      • Opcode ID: be076caaca7df3d109edefedbdc7bfa3a965653d784c315eb79774cf5cfe89e5
                                                                                                                                                                      • Instruction ID: ea42f58d7670a619ed9131e80823b54190387dbc53765a55c310ef4228f9fff3
                                                                                                                                                                      • Opcode Fuzzy Hash: be076caaca7df3d109edefedbdc7bfa3a965653d784c315eb79774cf5cfe89e5
                                                                                                                                                                      • Instruction Fuzzy Hash: AF0128316202109BE7095B789E04B2A3798E710315F10463FF855F62F1D6B8CC829B5C
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(6C93A8A0,0000000C), ref: 6C8D0053
                                                                                                                                                                      • ExitThread.KERNEL32 ref: 6C8D005A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorExitLastThread
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1611280651-0
                                                                                                                                                                      • Opcode ID: 526c2af32b6fbb39224eb7940086c85df66fe33240b01bb82e70e0a8a44bbe3c
                                                                                                                                                                      • Instruction ID: a8c1d10bb844ce9e862c6bdef2c2b28162e64216a06525ea7465fbb787eb0c85
                                                                                                                                                                      • Opcode Fuzzy Hash: 526c2af32b6fbb39224eb7940086c85df66fe33240b01bb82e70e0a8a44bbe3c
                                                                                                                                                                      • Instruction Fuzzy Hash: 2DF02270A44204AFDB20AFB4C648AAE3B70FF46318F2409A9E40597B90CF30AC05CB61
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0WindowImplBase@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,6C43B33D), ref: 6C4618DA
                                                                                                                                                                        • Part of subcall function 6C432200: ??0CWindowWnd@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C432206
                                                                                                                                                                        • Part of subcall function 6C432200: ??0CStdStringPtrMap@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000053), ref: 6C432217
                                                                                                                                                                        • Part of subcall function 6C432200: ??0CPaintManagerUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,00000053), ref: 6C432241
                                                                                                                                                                      • ??0CWndShadow@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,6C43B33D), ref: 6C461910
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Window$Base@ImplManagerMap@PaintShadow@@StringWnd@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 367008870-0
                                                                                                                                                                      • Opcode ID: 359f61c1c81dd633a0f759126ecf5839ddfed4a5282b1bd6e7018c0e6c4a384e
                                                                                                                                                                      • Instruction ID: 17d6fdb595ed8478220cc567d0c4628e4cd5413c221d1f6780d92e57c9075122
                                                                                                                                                                      • Opcode Fuzzy Hash: 359f61c1c81dd633a0f759126ecf5839ddfed4a5282b1bd6e7018c0e6c4a384e
                                                                                                                                                                      • Instruction Fuzzy Hash: 1B0162724007489BD320CF21D849FDBBBE4AF56354F11872EE89A5AE61D7B0B588CBD4
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C74CE80: TryAcquireSRWLockExclusive.KERNEL32(6C94ABA8,?,?,6C748D69,?,?,6C748F1F,?,?,?,?,?,6C8332DB,00000024,?,6C7C1BDC), ref: 6C74CE89
                                                                                                                                                                        • Part of subcall function 6C74CE80: ReleaseSRWLockExclusive.KERNEL32(6C94ABA8,?,6C748D69,?,?,6C748F1F,?,?,?,?,?,6C8332DB,00000024,?,6C7C1BDC), ref: 6C74CEAD
                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,?,6C748F1F,?,?,?,?,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C748D7B
                                                                                                                                                                      • IsWow64Process.KERNEL32(00000000,6C93D3BC,?,6C748F1F,?,?,?,?,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C748D87
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExclusiveLockProcess$AcquireCurrentReleaseWow64
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2898688079-0
                                                                                                                                                                      • Opcode ID: a62911659d731cbd16326128abf7c5c5d95e5271fe8e3e3a725c436f7da8d2ef
                                                                                                                                                                      • Instruction ID: 2cb8b7227593fa4538af678a9fdd198efa49569a7789183dbcc949a74a204d72
                                                                                                                                                                      • Opcode Fuzzy Hash: a62911659d731cbd16326128abf7c5c5d95e5271fe8e3e3a725c436f7da8d2ef
                                                                                                                                                                      • Instruction Fuzzy Hash: 4DE0653371A12897DB205B798A0575536E85B1A75DF308136FD18D7F44E724CC408BD4
                                                                                                                                                                      APIs
                                                                                                                                                                      • TryAcquireSRWLockExclusive.KERNEL32(6C94ABA8,?,?,6C748D69,?,?,6C748F1F,?,?,?,?,?,6C8332DB,00000024,?,6C7C1BDC), ref: 6C74CE89
                                                                                                                                                                      • ReleaseSRWLockExclusive.KERNEL32(6C94ABA8,?,6C748D69,?,?,6C748F1F,?,?,?,?,?,6C8332DB,00000024,?,6C7C1BDC), ref: 6C74CEAD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 17069307-0
                                                                                                                                                                      • Opcode ID: 6a8ae2241e4824595835b854aade67712e4189aa53436696402404d3337494d0
                                                                                                                                                                      • Instruction ID: aae329d3a964d4dbe374715a9ffb846e86d32f55a7bae80f6bc08ef3dd736127
                                                                                                                                                                      • Opcode Fuzzy Hash: 6a8ae2241e4824595835b854aade67712e4189aa53436696402404d3337494d0
                                                                                                                                                                      • Instruction Fuzzy Hash: 8BE06D213082745AEB15B6E6461CBA53B6B578329EF34C6B5D04586F80CF21884CC762
                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,?,6C50AF64,?,00000000,?,?,6C50AC04,?,00000007,?,?,6C50B5A5,?,?), ref: 6C506BCA
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,6C50AF64,?,00000000,?,?,6C50AC04,?,00000007,?,?,6C50B5A5,?,?), ref: 6C506BD5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                                                      • Opcode ID: b6acc619f00f1d8d9ca22a2da45387120cfb005a418820d3b7d49cb22fec31cf
                                                                                                                                                                      • Instruction ID: 6d8c4b47f2b0c8ee69993debc62093279f7b9307aa54b04a9f5fb3ddf5db0894
                                                                                                                                                                      • Opcode Fuzzy Hash: b6acc619f00f1d8d9ca22a2da45387120cfb005a418820d3b7d49cb22fec31cf
                                                                                                                                                                      • Instruction Fuzzy Hash: 53E08C32204204ABDB022FA1DC08FCA3E68EB41399F528024FA28C6960DB75D4808BD8
                                                                                                                                                                      APIs
                                                                                                                                                                      • IsWindow.USER32(?), ref: 6C495109
                                                                                                                                                                      • ShowWindow.USER32(?,00000000,?,6C43B38C,00000000,00000001), ref: 6C49512C
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Window$Show
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 990937876-0
                                                                                                                                                                      • Opcode ID: a91517c45f53ab217f5812458aab0bdd4d99d3b74ea53b433b7deabc6514d9f7
                                                                                                                                                                      • Instruction ID: 0b8378a2eaa223f88edd197a4cd81d4d3bb583632a062a6a25e2ed69885d3d34
                                                                                                                                                                      • Opcode Fuzzy Hash: a91517c45f53ab217f5812458aab0bdd4d99d3b74ea53b433b7deabc6514d9f7
                                                                                                                                                                      • Instruction Fuzzy Hash: A3E086712001647FDF055F21CC05DB7BFF8EB06791B55C16AE896CA011DA72D8119B90
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,00403401,0000000A), ref: 004066A6
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 004066C1
                                                                                                                                                                        • Part of subcall function 00406624: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0040663B
                                                                                                                                                                        • Part of subcall function 00406624: wsprintfW.USER32 ref: 00406676
                                                                                                                                                                        • Part of subcall function 00406624: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 0040668A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2547128583-0
                                                                                                                                                                      • Opcode ID: 2c450699f5e5c6ed5e41876474a170b73f17b01a65d70064c3ee9ca103cb2d45
                                                                                                                                                                      • Instruction ID: 155b38c425e345f43688a0673e138072f65e923c2ca09dacbbabb210d44f0fbf
                                                                                                                                                                      • Opcode Fuzzy Hash: 2c450699f5e5c6ed5e41876474a170b73f17b01a65d70064c3ee9ca103cb2d45
                                                                                                                                                                      • Instruction Fuzzy Hash: 50E0863250461156D31197709E4487762EC9B95750307483EF946F2091DB399C36A66D
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetFileAttributesW.KERNEL32(004E7000,00402F1D,004E7000,80000000,00000003,?,00000006,00000008,0000000A), ref: 00405DB4
                                                                                                                                                                      • CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,00000006,00000008,0000000A), ref: 00405DD6
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 415043291-0
                                                                                                                                                                      • Opcode ID: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                                      • Instruction ID: 684cdbd871a87963be1dc25f749e3f1c2e3aca1a790447dc63e6e481d8426dbe
                                                                                                                                                                      • Opcode Fuzzy Hash: e3266cf20b616526e148e4639a7b0fb2c73eec3b674a7d239963b130731368bc
                                                                                                                                                                      • Instruction Fuzzy Hash: 5DD09E31254301AFEF098F20DE16F2EBBA2EB84B05F11552CB786940E0DA7158199B15
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetFileAttributesW.KERNEL32(?,?,00405990,?,?,00000000,00405B66,?,?,?,?), ref: 00405D90
                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405DA4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                      • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                                      • Instruction ID: fe430eedc911e7c92ce83e5abbc00e08444bb0e311ec0623c818608bfa408f6d
                                                                                                                                                                      • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                                                                                                      • Instruction Fuzzy Hash: 1BD0C972504420ABD2512728AF0C89BBB95DB542717028B39FAA9A22B0CB304C568A98
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00403382,004DF000,004DF000,004DF000,004DF000,74DF3420,004035D9,?,00000006,00000008,0000000A), ref: 00405874
                                                                                                                                                                      • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405882
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1375471231-0
                                                                                                                                                                      • Opcode ID: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                                      • Instruction ID: b5712d1dc6f90c91938fb9970759bfac189bcafefc635788875416fd9ee2894b
                                                                                                                                                                      • Opcode Fuzzy Hash: 5aaa147db34fee021f71137ce00f1128120fffe197b4e0338bd4cd09c611a0b2
                                                                                                                                                                      • Instruction Fuzzy Hash: 2FC04C712155019ED7546F619F08B277A50EB60781F158839A946E10E0DB348465ED2D
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetLastError.KERNEL32(?,00000008,6C8DD284), ref: 6C8E0C1F
                                                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C8E0CC1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1452528299-0
                                                                                                                                                                      • Opcode ID: 5e6ced8769475a8be497b82d6a02b7aeb3d5dd3e824d9a00937c3ff444b3917b
                                                                                                                                                                      • Instruction ID: f736fdc4e7283292d8dd0de719fbdd2fd7798f17929cfbcf7730ebd007902c55
                                                                                                                                                                      • Opcode Fuzzy Hash: 5e6ced8769475a8be497b82d6a02b7aeb3d5dd3e824d9a00937c3ff444b3917b
                                                                                                                                                                      • Instruction Fuzzy Hash: BD11C63120D2516ADB3067B99EC999B2668AB0B3ECB250F30F568D2AD0DF54C908A390
                                                                                                                                                                      APIs
                                                                                                                                                                      • VirtualFree.KERNELBASE(?,?,00004000,?,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C74928E
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,6C8332DB,00000024,?,6C7C1BDC,?,?), ref: 6C749298
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorFreeLastVirtual
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 499627090-0
                                                                                                                                                                      • Opcode ID: d04ab74d1c1019f1f7747c245c5d30136b0bb78d6c5ad288f4ebb1f92210a358
                                                                                                                                                                      • Instruction ID: 3327768a26ced15e82cb03f562a2992747a5b316986707618f7ff7d988cfaaee
                                                                                                                                                                      • Opcode Fuzzy Hash: d04ab74d1c1019f1f7747c245c5d30136b0bb78d6c5ad288f4ebb1f92210a358
                                                                                                                                                                      • Instruction Fuzzy Hash: 32D05E3138820C679B101E92AF09B553B6DAB12BB5B10C021FA0CC9C10E722D1108594
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFilePointer.KERNEL32(?,?,00000000,00000000), ref: 6C4AF346
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                      • Opcode ID: f6f25896b47be70b3d752a521ef1e6c4b59bb3cd7bb87a6182c667569541175d
                                                                                                                                                                      • Instruction ID: a79947c82dc035338bcda0ab9182fb0f83f701e71e32d8279b56d58016acbe0c
                                                                                                                                                                      • Opcode Fuzzy Hash: f6f25896b47be70b3d752a521ef1e6c4b59bb3cd7bb87a6182c667569541175d
                                                                                                                                                                      • Instruction Fuzzy Hash: 8D7180729012199BDF11CFA8CC80EDE7BF5AF55338F554764D824AB3D8E73198068B90
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?SetTimer@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@II@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C472E67
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ControlI@2@Lib@@ManagerPaintTimer@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3785836659-0
                                                                                                                                                                      • Opcode ID: 0011930d3b8cf1edcd8b3d34d6b4879c3fb9f030b0cefa5b320fae47e40601ed
                                                                                                                                                                      • Instruction ID: 138e78ab552ab2a9e1eff855906bcac9d8b80f878d8af5ee4507f32c77824978
                                                                                                                                                                      • Opcode Fuzzy Hash: 0011930d3b8cf1edcd8b3d34d6b4879c3fb9f030b0cefa5b320fae47e40601ed
                                                                                                                                                                      • Instruction Fuzzy Hash: 4D51AF71A00206CFDB24CF69C884FDA77A2FB85315F198539E8599B741DB31E846CBA1
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?PostMessageW@CWindowWnd@DuiLib@@QAEJIIJ@Z.DOWNLOADER_NSIS_PLUGIN(00002B66,00000000,00000000,6C51FA74), ref: 6C461FBB
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@MessagePostWindowWnd@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1787732090-0
                                                                                                                                                                      • Opcode ID: f354a17049a3a3e745a9b177622fe1562f299452f00c9fc01c806a90eecc9228
                                                                                                                                                                      • Instruction ID: 7b25259ee6897d817fb9153daa87dfa9b8d77a503732dda33869ba1f213054cf
                                                                                                                                                                      • Opcode Fuzzy Hash: f354a17049a3a3e745a9b177622fe1562f299452f00c9fc01c806a90eecc9228
                                                                                                                                                                      • Instruction Fuzzy Hash: 3E212775A003059FCB14DF66C8C8EAABBB5BF88315F20042ED50A5BB51CB31A989CBD0
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C48B1C0: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C48A78E), ref: 6C48B1C6
                                                                                                                                                                      • ?SetLineSize@CScrollBarUI@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C48A7A8
                                                                                                                                                                        • Part of subcall function 6C48B5D0: GetModuleHandleW.KERNEL32 ref: 6C48B613
                                                                                                                                                                        • Part of subcall function 6C48B5D0: RegisterClassExW.USER32 ref: 6C48B640
                                                                                                                                                                        • Part of subcall function 6C48B5D0: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48B65C
                                                                                                                                                                        • Part of subcall function 6C48B5D0: CreateWindowExW.USER32 ref: 6C48B6BF
                                                                                                                                                                        • Part of subcall function 6C48B5D0: ?AddPreMessageFilter@CPaintManagerUI@DuiLib@@QAE_NPAVIMessageFilterUI@2@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C48B6EA
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Paint$ManagerMessage$ClassControlCreateD__@@FilterFilter@HandleI@2@@LineModuleRegisterScrollSize@WindowWindow@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2965648927-0
                                                                                                                                                                      • Opcode ID: 0f71ec77105f4e6531b1f6471ad24d4607bcb74cf9528aa96d111fa11d7f68cd
                                                                                                                                                                      • Instruction ID: 3086fb00d93a14c22bad29281c6fdfa0d9305787f88f78c8ce0208d10754d952
                                                                                                                                                                      • Opcode Fuzzy Hash: 0f71ec77105f4e6531b1f6471ad24d4607bcb74cf9528aa96d111fa11d7f68cd
                                                                                                                                                                      • Instruction Fuzzy Hash: D621C9B5A017098FCB10DFA8CC54AEEBBB5FF48724F04061DD56AA7781D734A9008EA4
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C5092D2: RtlAllocateHeap.NTDLL(00000000,?,?,?,6C4BFA56,?,?,?,6C4310AD,00000000), ref: 6C509304
                                                                                                                                                                      • RtlReAllocateHeap.NTDLL(00000000,6C43117B,?,?,6C43117B,?,6C4BF9EF,?,0000000B), ref: 6C50DED0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                      • Opcode ID: 7631359948374387c32b881a4aabfe859068a841e505037aaf8d58a56c848b7e
                                                                                                                                                                      • Instruction ID: ca2f58daa7f2a567d387d1d0302c589b02eadaa80e9f61184dce8e2436dfe85b
                                                                                                                                                                      • Opcode Fuzzy Hash: 7631359948374387c32b881a4aabfe859068a841e505037aaf8d58a56c848b7e
                                                                                                                                                                      • Instruction Fuzzy Hash: 46F09632705216AADB116B2A9C04F8F7B6C9FD3778F254519FC28D6E90DF74E80581A1
                                                                                                                                                                      APIs
                                                                                                                                                                      • KiUserExceptionDispatcher.NTDLL(E06D7363,00000001,00000003,6C4EC56F,00000010,?,?,6C4EC56F,?,6C55370C), ref: 6C4ED35E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DispatcherExceptionUser
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 6842923-0
                                                                                                                                                                      • Opcode ID: 298e8837e05089dd6516ad2b98c767a92552b957d46e2294761f5e98c5fec73b
                                                                                                                                                                      • Instruction ID: 6ce4fd515cf08845107598175738e1f71832f6f0f5f576f25fa461d105d437ab
                                                                                                                                                                      • Opcode Fuzzy Hash: 298e8837e05089dd6516ad2b98c767a92552b957d46e2294761f5e98c5fec73b
                                                                                                                                                                      • Instruction Fuzzy Hash: 5601A775A00208AFCB01DF5CD880FAEBBB9FF89715F124159E9159B391D770D901CB90
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C8D00BE: CloseHandle.KERNEL32(?,?,?,6C8CFFB4,?,?,6C8D009E,00000000), ref: 6C8D00EF
                                                                                                                                                                        • Part of subcall function 6C8D00BE: FreeLibraryAndExitThread.KERNEL32(?,?,?,?,6C8CFFB4,?,?,6C8D009E,00000000), ref: 6C8D0105
                                                                                                                                                                        • Part of subcall function 6C8D00BE: ExitThread.KERNEL32 ref: 6C8D010E
                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000004,?,0000000C), ref: 6C8CFFEC
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4155419249.000000006C711000.00000020.00000001.01000000.00000008.sdmp, Offset: 6C710000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4155355851.000000006C710000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155687987.000000006C8F1000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156102127.000000006C93C000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94B000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156309004.000000006C94E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4156596890.000000006C953000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c710000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExitHandleThread$CloseFreeLibraryModule
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 620020252-0
                                                                                                                                                                      • Opcode ID: 8260dfbef82bab89def5d3c63e1ebada29d026d904d614766b59e36770482de6
                                                                                                                                                                      • Instruction ID: f57c4fe931dc1d40aba5ec5abefb1b01e4c58b057cecb19d0fa2e51c2e3b98c3
                                                                                                                                                                      • Opcode Fuzzy Hash: 8260dfbef82bab89def5d3c63e1ebada29d026d904d614766b59e36770482de6
                                                                                                                                                                      • Instruction Fuzzy Hash: 92F0C272601248BBD7209F56DD0AD8BBBA8DFC0B54F214529FA19C7740DBB0AE04C6E1
                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,?,?,?,6C5073B8,00000001,00000364,?,0000000B,000000FF,?,?,6C4FD1CA,6C509315), ref: 6C506B98
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                      • Opcode ID: 241861f01d7b00b2b80a56c9f34b37805c9213757c356cfbaabcdc29400d244f
                                                                                                                                                                      • Instruction ID: de5ea8fc078261400acf59710bdf11f63147e1c7df1a99c925716fa281baf5a7
                                                                                                                                                                      • Opcode Fuzzy Hash: 241861f01d7b00b2b80a56c9f34b37805c9213757c356cfbaabcdc29400d244f
                                                                                                                                                                      • Instruction Fuzzy Hash: 10F0E9B17053245FEF015F26CC04F9F37A89F82774B154511AC24E7980CF70D48186E1
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?IsEmpty@CStdPtrArray@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48A852
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Array@Empty@Lib@@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3255822546-0
                                                                                                                                                                      • Opcode ID: 10e97aa895ec72a640efa3acf9414c273630057d32bd9abd31753672f3a3a843
                                                                                                                                                                      • Instruction ID: e095349e4748f88d27ff40ab42feaea132e361597b2aefd467671b41e96268a4
                                                                                                                                                                      • Opcode Fuzzy Hash: 10e97aa895ec72a640efa3acf9414c273630057d32bd9abd31753672f3a3a843
                                                                                                                                                                      • Instruction Fuzzy Hash: A0E0D1373051145BF500965EEC84FB6B755EBC57B6F54013BDB0593740C661D80242F4
                                                                                                                                                                      APIs
                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,?,?,6C4BFA56,?,?,?,6C4310AD,00000000), ref: 6C509304
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                      • Opcode ID: 30256f4f6e006dc10844bc5242f8b59c14597f63c1f298cf0659b70a599a93b6
                                                                                                                                                                      • Instruction ID: f096f3f5d6e555ed9a898a6a84dda097f114f62b93b867735992609fefeab848
                                                                                                                                                                      • Opcode Fuzzy Hash: 30256f4f6e006dc10844bc5242f8b59c14597f63c1f298cf0659b70a599a93b6
                                                                                                                                                                      • Instruction Fuzzy Hash: 37E0E53170521196EB015A658C04FCA3A5C9F832B4F190524DC28D6DD8DB20D84089E4
                                                                                                                                                                      APIs
                                                                                                                                                                      • WriteFile.KERNEL32(00000000,00000000,00000004,00000004,00000000,?,?,004032FA,000000FF,00428200,?,00428200,?,?,00000004,00000000), ref: 00405E76
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                                      • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                                      • Instruction ID: 8754e0b6f25d564075f0081c534dd79b85a2df0f0bc88b3642164a4a3ec1e455
                                                                                                                                                                      • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                                                                                      • Instruction Fuzzy Hash: FDE0B63221065AAFDF109F95DC00AAB7B6CEB052A0F044437FD59E7150D671EA21DAE4
                                                                                                                                                                      APIs
                                                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000004,00000004,00000000,?,?,00403344,00000000,00000000,00403168,?,00000004,00000000,00000000,00000000), ref: 00405E47
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                      • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                                      • Instruction ID: bd732019988057c431ec21c3a2c50b1292625b962aa4d7912315599e48db2a91
                                                                                                                                                                      • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                                                                                      • Instruction Fuzzy Hash: A9E08C3220021AABCF20AF54DC00FEB3B6CEB05760F004832FD65E6040E230EA219BE8
                                                                                                                                                                      APIs
                                                                                                                                                                      • RegOpenKeyExW.KERNEL32(00000000,00000000,00000000,?,?,00448228,?,?,004061B5,00448228,00000000,?,?,SetLabelText,?), ref: 0040614B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Open
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                                      • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                      • Instruction ID: b908bd292ce434c6339c018d18c1e3bfafdd2f7559b63d477f04a141d62eba1a
                                                                                                                                                                      • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                                                                                      • Instruction Fuzzy Hash: 94D0123214020DFBDF119E909D01FAB775DAB08350F014426FE06A9191D776D530AB14
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?DrawImageString@CRenderEngine@DuiLib@@SA_NPAUHDC__@@PAVCPaintManagerUI@2@ABUtagRECT@@2PB_W3@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,6C474084,?,00000000,00000000), ref: 6C4999BD
                                                                                                                                                                        • Part of subcall function 6C490220: ??0CDuiString@DuiLib@@QAE@PB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4902D8
                                                                                                                                                                        • Part of subcall function 6C490220: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C49033B
                                                                                                                                                                        • Part of subcall function 6C490220: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4903B8
                                                                                                                                                                        • Part of subcall function 6C490220: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C490412
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@$C__@@DrawEngine@I@2@ImageManagerPaintRenderT@@2Utag
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 746362113-0
                                                                                                                                                                      • Opcode ID: 19bb3290260c96de749caca1e7e63d2bb8f94a52ff5a87fdda9eea1431e54d35
                                                                                                                                                                      • Instruction ID: 1eb56ef5b647248c1bcf1df6eef911833a920da3f05e14ef5c6dc9863a42f2da
                                                                                                                                                                      • Opcode Fuzzy Hash: 19bb3290260c96de749caca1e7e63d2bb8f94a52ff5a87fdda9eea1431e54d35
                                                                                                                                                                      • Instruction Fuzzy Hash: D1D09E7200010DBBCB019E84DC44DE97B2EFB94308F548469FA084D112E63396769B91
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ShowWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                                                      • Opcode ID: 0a9a390c353bb60fae35a77b42868550c33cc24766c97751d6900b499939ed43
                                                                                                                                                                      • Instruction ID: 88a69d83993e920c64fff8649a02e56663b813330ec742ba495ee8d89816107b
                                                                                                                                                                      • Opcode Fuzzy Hash: 0a9a390c353bb60fae35a77b42868550c33cc24766c97751d6900b499939ed43
                                                                                                                                                                      • Instruction Fuzzy Hash: 36D0127124502DBFCB115A8DD804CB57FACDF4726570540B7F940CA512C96299118BD5
                                                                                                                                                                      APIs
                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?,?), ref: 6C4956D2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CallProcWindow
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2714655100-0
                                                                                                                                                                      • Opcode ID: 9ee3eca9a55445f596b5471b5ff0bea61d704b41b63059942001392f3f28be1e
                                                                                                                                                                      • Instruction ID: ca3bb262c34472ff145e11a66ac2d2a8684154a6ef31aad9599fcf4d467d12f0
                                                                                                                                                                      • Opcode Fuzzy Hash: 9ee3eca9a55445f596b5471b5ff0bea61d704b41b63059942001392f3f28be1e
                                                                                                                                                                      • Instruction Fuzzy Hash: 74C0EA36000248FB8F025F81DD04C9ABF6AEB19264B58C459FA18085218733D532AB94
                                                                                                                                                                      APIs
                                                                                                                                                                      • PostMessageW.USER32(?,00000000,00000000,00002B66), ref: 6C49528F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessagePost
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 410705778-0
                                                                                                                                                                      • Opcode ID: b7683e5b508da3b89f5d63f31d42d97d7dfce3a7f2e6c929848b69dd4a38190f
                                                                                                                                                                      • Instruction ID: bd31eb4c61d68056613f6273089d53b15e237073c7f855b2986a82688504e30f
                                                                                                                                                                      • Opcode Fuzzy Hash: b7683e5b508da3b89f5d63f31d42d97d7dfce3a7f2e6c929848b69dd4a38190f
                                                                                                                                                                      • Instruction Fuzzy Hash: B3C00136000208FB8F025F81DC05CDABF3AEB1A262B448019FA18084218733D571EB95
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFilePointer.KERNEL32(?,00000000,00000000,004030A4,?,?,00000006,00000008,0000000A), ref: 00403355
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                      • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                                      • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                                                                                      • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                                                                                      • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                                                                                      APIs
                                                                                                                                                                      • SendMessageW.USER32(00000028,?,00000001,00404091), ref: 00404274
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4133761971.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4133709809.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133815083.0000000000408000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040A000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000040E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000416000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.000000000041E000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4133867392.0000000000469000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000052F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000535000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.0000000000567000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4134156590.000000000056F000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_400000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                      • Opcode ID: 916ba585e608d634958797641490031ceb4b368d387894d1e0aab50b7c43ae9e
                                                                                                                                                                      • Instruction ID: 80b1fa8ab317a3fb83bf0bb9afc1fcb2ede285a6b5c9b7890d3d6fe7da01b763
                                                                                                                                                                      • Opcode Fuzzy Hash: 916ba585e608d634958797641490031ceb4b368d387894d1e0aab50b7c43ae9e
                                                                                                                                                                      • Instruction Fuzzy Hash: 69B092361C4600AAEE118B50DE49F497A62E7A4702F008138B244640B0CAB200E0DB09
                                                                                                                                                                      APIs
                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,6C48DEA2,00000103,00000000,?,?), ref: 6C4B0951
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ByteCharMultiWide
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 626452242-0
                                                                                                                                                                      • Opcode ID: fb2bc684665ed41be85d717c658202f879e9d01b4b83022a2d89bc3a8df77cfd
                                                                                                                                                                      • Instruction ID: 6db11cbdd2bc6c9907197f1c0f381177f21ab71408334ab9e6cc37a93d3337e7
                                                                                                                                                                      • Opcode Fuzzy Hash: fb2bc684665ed41be85d717c658202f879e9d01b4b83022a2d89bc3a8df77cfd
                                                                                                                                                                      • Instruction Fuzzy Hash: CB317C71A017199BDB10DF64DC14FEBBBB4AF4A365F010129F8597B280E774A944CBE0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?SetVirtualWnd@CControlUI@DuiLib@@QAEXPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49AE9B
                                                                                                                                                                        • Part of subcall function 6C49A9B0: ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49A9BC
                                                                                                                                                                        • Part of subcall function 6C49A9B0: ?UsedVirtualWnd@CPaintManagerUI@DuiLib@@QAEX_N@Z.DOWNLOADER_NSIS_PLUGIN(00000001,?), ref: 6C49A9C6
                                                                                                                                                                      • CharNextW.USER32(?), ref: 6C49B061
                                                                                                                                                                      • CharNextW.USER32(?), ref: 6C49B076
                                                                                                                                                                      • IntersectRect.USER32(?,?,?), ref: 6C49B139
                                                                                                                                                                      • CharNextW.USER32(?), ref: 6C49B251
                                                                                                                                                                      • CharNextW.USER32(?), ref: 6C49B266
                                                                                                                                                                      • IntersectRect.USER32(?,?,?), ref: 6C49B31F
                                                                                                                                                                      • CharNextW.USER32(?), ref: 6C49B351
                                                                                                                                                                      • CharNextW.USER32(?), ref: 6C49B366
                                                                                                                                                                      • IntersectRect.USER32(?,?,?), ref: 6C49B41F
                                                                                                                                                                      • ?Invalidate@CPaintManagerUI@DuiLib@@QAEXAAUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49B440
                                                                                                                                                                      • CharNextW.USER32(?), ref: 6C49B454
                                                                                                                                                                      • ?SetBorderColor@CControlUI@DuiLib@@QAEXK@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49B473
                                                                                                                                                                      • CharNextW.USER32(?), ref: 6C49B487
                                                                                                                                                                      • ?SetFocusBorderColor@CControlUI@DuiLib@@QAEXK@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49B4A6
                                                                                                                                                                      • ?SetColorHSL@CControlUI@DuiLib@@QAEX_N@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49B4CA
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@PB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C49B526
                                                                                                                                                                      • ?Find@CDuiString@DuiLib@@QBEH_WH@Z.DOWNLOADER_NSIS_PLUGIN(0000002C,00000000,?,?,?,?,?,000000FF), ref: 6C49B53B
                                                                                                                                                                      • ?SetBorderSize@CControlUI@DuiLib@@QAEXUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,00000000,00000000), ref: 6C49B5A9
                                                                                                                                                                      • ?SetLeftBorderSize@CControlUI@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49B5BE
                                                                                                                                                                      • ?SetTopBorderSize@CControlUI@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49B5D6
                                                                                                                                                                      • ?SetBorderSize@CControlUI@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49B5EF
                                                                                                                                                                      • ?SetBorderSize@CControlUI@DuiLib@@QAEXUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C49B603
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49B60B
                                                                                                                                                                      • ?SetRightBorderSize@CControlUI@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49B623
                                                                                                                                                                      • ?SetBottomBorderSize@CControlUI@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49B63B
                                                                                                                                                                      • ?SetBorderStyle@CControlUI@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49B653
                                                                                                                                                                      • ?SetBorderRound@CControlUI@DuiLib@@QAEXUtagSIZE@@@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C49B690
                                                                                                                                                                      • ?SetBkImage@CControlUI@DuiLib@@QAEXPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49B69F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Control$Border$CharNext$Size@$String@Utag$IntersectRectT@@@$Color@ManagerPaintVirtualWnd@$BottomColorE@@@Find@FocusImage@Invalidate@LeftRightRound@Style@UsedV01@
                                                                                                                                                                      • String ID: bkcolor$bkcolor1$bkcolor2$bkcolor3$bkimage$bordercolor$borderround$bordersize$borderstyle$bottombordersize$colorhsl$enabled$float$focusbordercolor$height$keyboard$leftbordersize$maxheight$maxwidth$menu$minheight$minwidth$mouse$name$padding$pos$relativepos$rightbordersize$shortcut$text$tooltip$topbordersize$true$userdata$virtualwnd$visible$width
                                                                                                                                                                      • API String ID: 2182062608-1118692965
                                                                                                                                                                      • Opcode ID: 216d07b5948161466b802eb208bb961c64a8a77c36cd57aaa531e31a606dab41
                                                                                                                                                                      • Instruction ID: 32805308da2c24adb2045d965a07c7b3349fcb6b18d8bacdf7498ef0818f4497
                                                                                                                                                                      • Opcode Fuzzy Hash: 216d07b5948161466b802eb208bb961c64a8a77c36cd57aaa531e31a606dab41
                                                                                                                                                                      • Instruction Fuzzy Hash: 7672CF71A007109BDB20DF24DC85FAA7BB5BF95205F144A2DE84AD7B90EB70F909CB52
                                                                                                                                                                      APIs
                                                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 6C490E27
                                                                                                                                                                      • CreateCompatibleBitmap.GDI32(?,?,?), ref: 6C490E37
                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 6C490E4C
                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6C490F53
                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6C490F5C
                                                                                                                                                                      • DeleteDC.GDI32(?), ref: 6C490F63
                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 6C491001
                                                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 6C491063
                                                                                                                                                                      • FillRect.USER32(?,?,?), ref: 6C491108
                                                                                                                                                                      • __Init_thread_header.LIBCMT ref: 6C491118
                                                                                                                                                                      • GetModuleHandleW.KERNEL32(msimg32.dll), ref: 6C491132
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,AlphaBlend), ref: 6C49113E
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Object$CreateDelete$CompatibleSelect$AddressBitmapBrushFillHandleInit_thread_headerModuleProcRectSolid
                                                                                                                                                                      • String ID: AlphaBlend$GradientFill$msimg32.dll
                                                                                                                                                                      • API String ID: 3148250353-216815851
                                                                                                                                                                      • Opcode ID: 7119343d824de843395af2f18096a2f32ea423f2d7f9561e4dddb3d3f9683a47
                                                                                                                                                                      • Instruction ID: 7ee97adb13d2b929bbe7413c1c984cc06a4aeeaa3687554ee027cd2fae43dee8
                                                                                                                                                                      • Opcode Fuzzy Hash: 7119343d824de843395af2f18096a2f32ea423f2d7f9561e4dddb3d3f9683a47
                                                                                                                                                                      • Instruction Fuzzy Hash: D9D16875A002189FDB04CFA8CD84EAEBBB5FF8A315F54412AE805EB780D774A901CB94
                                                                                                                                                                      APIs
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: __aulldiv__aullrem
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3839614884-0
                                                                                                                                                                      • Opcode ID: 257b88af36be77cd2ddbc02d2eb4e01615fb514c81f8136154aa56ac8b534803
                                                                                                                                                                      • Instruction ID: 22dde7d61bdf66d07d2b2e08f2171a026d3b3ce9b739e15c98bb43090598973b
                                                                                                                                                                      • Opcode Fuzzy Hash: 257b88af36be77cd2ddbc02d2eb4e01615fb514c81f8136154aa56ac8b534803
                                                                                                                                                                      • Instruction Fuzzy Hash: 41E1272AA106268AC3388F298951F35B6E9FF74310F515137EC88DB7E2E67DC851D3A1
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C4ECAE3: GetLastError.KERNEL32 ref: 6C4ECAF5
                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,6C4EBF0A), ref: 6C4ECBA6
                                                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,6C4EBF0A), ref: 6C4ECBB5
                                                                                                                                                                      Strings
                                                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 6C4ECBB0
                                                                                                                                                                      • MZx, xrefs: 6C4ECB7B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DebugDebuggerErrorLastOutputPresentString
                                                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule$MZx
                                                                                                                                                                      • API String ID: 389471666-1466369552
                                                                                                                                                                      • Opcode ID: 75935425f36faa4c527708d51ae864af21e959b276db997bcada567868e44f5f
                                                                                                                                                                      • Instruction ID: 51a31ba6d52934f73a30af42a01a7fe6700ec5da7c10c48c78fa3bde6d0ec77a
                                                                                                                                                                      • Opcode Fuzzy Hash: 75935425f36faa4c527708d51ae864af21e959b276db997bcada567868e44f5f
                                                                                                                                                                      • Instruction Fuzzy Hash: CBE039707047508EE720EF25E818F43BEF4AB0931AB06895ED856C3F40E7B5D4488B92
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C50CCD4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                                                      • Opcode ID: 6889654b28efcd5d1335a48381fbab23db1a2d2c611af6ddf64bb4a2481654d4
                                                                                                                                                                      • Instruction ID: f1266b0de0029b83137c175992a53de3f9f673d112f4cd3a2e86201998889b00
                                                                                                                                                                      • Opcode Fuzzy Hash: 6889654b28efcd5d1335a48381fbab23db1a2d2c611af6ddf64bb4a2481654d4
                                                                                                                                                                      • Instruction Fuzzy Hash: 9471E871E051689FDF21EF28CC88AEEBBB8AB46308F2441D9D419D3610DB316EC58F61
                                                                                                                                                                      APIs
                                                                                                                                                                      • __Init_thread_header.LIBCMT ref: 6C4EAB79
                                                                                                                                                                      • GetProcessHeap.KERNEL32 ref: 6C4EAB8A
                                                                                                                                                                      • __Init_thread_header.LIBCMT ref: 6C4EABC7
                                                                                                                                                                        • Part of subcall function 6C4EC007: EnterCriticalSection.KERNEL32(6C55DC60,00000000,006D0088,?,6C4E7C21,6C55FB1C,?,6C4E7EF4,006D0358,?,6C4E53FD,00000000,mutex lock failed,6C461F28), ref: 6C4EC012
                                                                                                                                                                        • Part of subcall function 6C4EC007: LeaveCriticalSection.KERNEL32(6C55DC60,?,6C4E7C21,6C55FB1C,?,6C4E7EF4,006D0358,?,6C4E53FD,00000000,mutex lock failed,6C461F28), ref: 6C4EC04F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: CriticalInit_thread_headerSection$EnterHeapLeaveProcess
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3206262373-0
                                                                                                                                                                      • Opcode ID: 9309e38a215bd1a2bf1773bf86b37b12adcd001b0e4a79eeb0ecdf12cec950e8
                                                                                                                                                                      • Instruction ID: fd791be9eac4957f27fea9e18f1b71ff00f2777c5f1e0b192a69cf5ed397b4dd
                                                                                                                                                                      • Opcode Fuzzy Hash: 9309e38a215bd1a2bf1773bf86b37b12adcd001b0e4a79eeb0ecdf12cec950e8
                                                                                                                                                                      • Instruction Fuzzy Hash: D611B1B1E00641CFCA00EB58CD72E423BB1BF5B23AF87076AC54546F90D731A555CAAB
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: outofmem
                                                                                                                                                                      • API String ID: 0-748900114
                                                                                                                                                                      • Opcode ID: b06965a056de15723280f0b2b54622b15e67c91b768789a8a2a79fd8df3e2b33
                                                                                                                                                                      • Instruction ID: 701157fe271ee79de3bfbea503fa38a1acf9549d45df6530ef47bf29c80c47bd
                                                                                                                                                                      • Opcode Fuzzy Hash: b06965a056de15723280f0b2b54622b15e67c91b768789a8a2a79fd8df3e2b33
                                                                                                                                                                      • Instruction Fuzzy Hash: 59C23674A04705CFDB24CF68C894FAABBF1BF1A304F14452DD89AA7750E735A84ACB61
                                                                                                                                                                      APIs
                                                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,6C516797,?,?,00000008,?,?,6C515708,00000000), ref: 6C516A69
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                                                      • Opcode ID: d268b77e9ec2781c9e5e143ca05a8064ec95c651923268edcf0fbe3f037ef363
                                                                                                                                                                      • Instruction ID: 4f65f294dd6b0fb7e6ac6537339be5a44bb13d0cd62aced429b37908dc9dea82
                                                                                                                                                                      • Opcode Fuzzy Hash: d268b77e9ec2781c9e5e143ca05a8064ec95c651923268edcf0fbe3f037ef363
                                                                                                                                                                      • Instruction Fuzzy Hash: 40B16D31614608DFE704CF28C88AB557BE0FF45368F258658E8E9CFAA1CB35E981CB40
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C506B57: RtlAllocateHeap.NTDLL(00000008,?,?,?,6C5073B8,00000001,00000364,?,0000000B,000000FF,?,?,6C4FD1CA,6C509315), ref: 6C506B98
                                                                                                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6C50CCD4
                                                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 6C50CDC8
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 6C50CE07
                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 6C50CE3A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Find$CloseFile$AllocateFirstHeapNext
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4087847297-0
                                                                                                                                                                      • Opcode ID: 536656e21fdaa31802bb4acf1e4bfbe17d23fb866084baaaecf5747b9061bdf1
                                                                                                                                                                      • Instruction ID: 0e8227fbec3d97d60da7d61b30a2315abf120f0172ae2df5ccec4643a4a15f72
                                                                                                                                                                      • Opcode Fuzzy Hash: 536656e21fdaa31802bb4acf1e4bfbe17d23fb866084baaaecf5747b9061bdf1
                                                                                                                                                                      • Instruction Fuzzy Hash: D2512971B05218AFDB10AF2C8C84AFE77B9EF8621CF244199E829D7600DB30AD459B71
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: 0
                                                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                                                      • Opcode ID: fae8bc1be850d728685ec5f82a085cdcd87c21b15e4bb7974e725648dfd2afb1
                                                                                                                                                                      • Instruction ID: bf49caadd296db51097db4817b48c95b4e3d43fa3d7cc0a63a4e53f938512895
                                                                                                                                                                      • Opcode Fuzzy Hash: fae8bc1be850d728685ec5f82a085cdcd87c21b15e4bb7974e725648dfd2afb1
                                                                                                                                                                      • Instruction Fuzzy Hash: 5AB1BFB0A0068A8EDB24CF64C690EAEB7F1AFC9309B10461DD4B6A7F50D771E947CB51
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: @
                                                                                                                                                                      • API String ID: 0-2766056989
                                                                                                                                                                      • Opcode ID: df36e770d47fd1cf4f71581286b9e5d948a232122b1587228845d77e9293e1ad
                                                                                                                                                                      • Instruction ID: 69440bebaf90be2437574eb2209d2fafa2c1be9604e3802a96aa163e5c5c8963
                                                                                                                                                                      • Opcode Fuzzy Hash: df36e770d47fd1cf4f71581286b9e5d948a232122b1587228845d77e9293e1ad
                                                                                                                                                                      • Instruction Fuzzy Hash: E5D1D572A087408FC318CF29C89075AFBF1BFC9314F158A2EF9A9973A1D77598448B42
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C50721A: GetLastError.KERNEL32(?,00000008,6C508F68,?,?,?,00000000), ref: 6C50721E
                                                                                                                                                                        • Part of subcall function 6C50721A: SetLastError.KERNEL32(00000000,?,?,00000000,?,0000000B,000000FF,?,?,?,00000000), ref: 6C5072C0
                                                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,6C50C49C,00000000,00000000,?), ref: 6C50C839
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                                                      • Opcode ID: 5e6fd3b4d62833721db067c7e4398750a1ab894fff57983aa6b4f1888d61aad0
                                                                                                                                                                      • Instruction ID: 771248fa6a4e6f1fffbf3fb673826c51f4514a8d86e134d983d91e3aac553c20
                                                                                                                                                                      • Opcode Fuzzy Hash: 5e6fd3b4d62833721db067c7e4398750a1ab894fff57983aa6b4f1888d61aad0
                                                                                                                                                                      • Instruction Fuzzy Hash: 32F0D632700111ABEB146A608D45BAB3764FF82358F154528DD11F3940FB70FD41C6E5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 70442ee6db13348dae4789297162659e19252ae276ee9c50d235f32a04bddada
                                                                                                                                                                      • Instruction ID: e8fe5c34930a075fc8330e639728caa8b4d4cd79151b3a05a161373662e3e1cb
                                                                                                                                                                      • Opcode Fuzzy Hash: 70442ee6db13348dae4789297162659e19252ae276ee9c50d235f32a04bddada
                                                                                                                                                                      • Instruction Fuzzy Hash: C822E274201B008FD720DF29C4A4F56BBE1BF49319F158A1DE9AA8BBA0D775F945CB80
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 2b55ee5f669d07937c704e1251d1f81f1357fed89c09bac17e271da945fe8f05
                                                                                                                                                                      • Instruction ID: cb0451c8591a0766111c90ae9ed844e77d86cff4120b9cbbcba3fed8e1b6e81e
                                                                                                                                                                      • Opcode Fuzzy Hash: 2b55ee5f669d07937c704e1251d1f81f1357fed89c09bac17e271da945fe8f05
                                                                                                                                                                      • Instruction Fuzzy Hash: 88226C71A08341CFD724CF59C080B9AB7F1FBD9319F148A2EE89997794D7749886CB82
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 16b1bbb3f56a2aebaab340162cb5640f375a1fedb10d051a5b508804bd38f60b
                                                                                                                                                                      • Instruction ID: f631f68c027e11c42130224099f2a93e8a7a71fe26a55b0a043f3832141f9e72
                                                                                                                                                                      • Opcode Fuzzy Hash: 16b1bbb3f56a2aebaab340162cb5640f375a1fedb10d051a5b508804bd38f60b
                                                                                                                                                                      • Instruction Fuzzy Hash: C8514D72E00219AFDF04CF99C951EEEBBB6EF89314F19805DE815AB341C734AA51CB90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 6de1d3dbe69e43f3f7810c26973a7692cda98d771f32dc4c07593f778221ec46
                                                                                                                                                                      • Instruction ID: d3d840f2da59b44237e7726b91408b60f4df020acaa25786d6f4b9271506e067
                                                                                                                                                                      • Opcode Fuzzy Hash: 6de1d3dbe69e43f3f7810c26973a7692cda98d771f32dc4c07593f778221ec46
                                                                                                                                                                      • Instruction Fuzzy Hash: 3F0157729006499FCB05CF89CC45FAFBBB5FB48720F004218EA1427750C335A920CBE4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID:
                                                                                                                                                                      • Opcode ID: 10e410ac1251cdfeb3d1402f837c40cc107bd8d35f55339f78f65369173614a8
                                                                                                                                                                      • Instruction ID: 66014f13118a6d9edd48f5dd77630ab3b584e2a939de583016e75f209fae22ac
                                                                                                                                                                      • Opcode Fuzzy Hash: 10e410ac1251cdfeb3d1402f837c40cc107bd8d35f55339f78f65369173614a8
                                                                                                                                                                      • Instruction Fuzzy Hash: 97C08C341019409ECE06C910C2B0FE4337AEBD57CBF90088CC4224BF41CA1EDC87D620
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49EA54
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49EA66
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49EAA6
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49EAB8
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C49EACB
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C49EAD2
                                                                                                                                                                      • ?Resize@CStdStringPtrMap@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49EAF0
                                                                                                                                                                      • DeleteObject.GDI32(6C49C5D0), ref: 6C49EB1E
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49EB46
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49EB58
                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6C49EB61
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49EB70
                                                                                                                                                                      • ?Empty@CStdPtrArray@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49EB83
                                                                                                                                                                      • ?GetSize@CStdValArray@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49EBA6
                                                                                                                                                                      • ?GetAt@CStdStringPtrMap@DuiLib@@QBEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49EBB8
                                                                                                                                                                      • ?Find@CStdStringPtrMap@DuiLib@@QBEPAXPB_W_N@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000), ref: 6C49EBC7
                                                                                                                                                                      • ?FreeImage@CRenderEngine@DuiLib@@SAXPBUtagTImageInfo@2@@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C49EBD1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@$ManagerMap@PaintStringString@Transparent@$DeleteObject$Empty@Engine@Find@FreeImageImage@Info@2@@RenderResize@Size@Utag
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1634950856-0
                                                                                                                                                                      • Opcode ID: f181cec1ff73ee2a885412f5a1f33c43d261e2991d8ed86b3614c23c1cd00ad0
                                                                                                                                                                      • Instruction ID: 1f40490ec4e8b8bee4a75f27858bcf0cce209813c6756ae85746369973a30525
                                                                                                                                                                      • Opcode Fuzzy Hash: f181cec1ff73ee2a885412f5a1f33c43d261e2991d8ed86b3614c23c1cd00ad0
                                                                                                                                                                      • Instruction Fuzzy Hash: D6913A79A012148BDB14DFA8C894EEEBBB5BF49309F10042CE416B7B90DB35AD05CBE5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C488E4D
                                                                                                                                                                      • ?Invalidate@CControlUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C488E54
                                                                                                                                                                      • ?SetHorizontal@CScrollBarUI@DuiLib@@QAEX_N@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C488E85
                                                                                                                                                                      • ?SetScrollRange@CScrollBarUI@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C488EA9
                                                                                                                                                                      • ?SetScrollPos@CScrollBarUI@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C488EBC
                                                                                                                                                                      • ?NeedUpdate@CControlUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C488F8B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Scroll$Control$Horizontal@Invalidate@NeedPos@Range@String@Update@V01@
                                                                                                                                                                      • String ID: bkdisabledimage$bkhotimage$bknormalimage$bkpushedimage$button1disabledimage$button1hotimage$button1normalimage$button1pushedimage$button2disabledimage$button2hotimage$button2normalimage$button2pushedimage$hor$inset$linesize$raildisabledimage$railhotimage$railnormalimage$railpushedimage$range$showbutton1$showbutton2$thumbdisabledimage$thumbhotimage$thumbnormalimage$thumbpushedimage$true$value
                                                                                                                                                                      • API String ID: 1720453397-274274673
                                                                                                                                                                      • Opcode ID: b6eaf9f35be5d96bb239c4ca9b2523b41956498c03c4611578f42cfe863cad33
                                                                                                                                                                      • Instruction ID: 54a23579981548b00f8848452c3f1e16f099c2f04babe11370190011aa25f62a
                                                                                                                                                                      • Opcode Fuzzy Hash: b6eaf9f35be5d96bb239c4ca9b2523b41956498c03c4611578f42cfe863cad33
                                                                                                                                                                      • Instruction Fuzzy Hash: E4A191B1E0260597DA44DA349D81FFB72985F6164AF40082EEC1AE6F81FF74F908C9B5
                                                                                                                                                                      APIs
                                                                                                                                                                      • CharNextW.USER32 ref: 6C49285C
                                                                                                                                                                      • ?GetFontInfo@CPaintManagerUI@DuiLib@@QAEPAUtagTFontInfo@2@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C492893
                                                                                                                                                                      • ?Add@CStdPtrArray@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000), ref: 6C4928A1
                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6C4928AE
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4938CE
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(-00000001), ref: 6C4938D8
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(-00000001), ref: 6C493909
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(-00000001,-00000001), ref: 6C493913
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@ManagerPaint$FontTransparent@$Add@CharInfo@Info@2@NextObjectSelectUtag
                                                                                                                                                                      • String ID: bold$italic$underline
                                                                                                                                                                      • API String ID: 3029817520-1406305012
                                                                                                                                                                      • Opcode ID: e038b63e8a5f7455605d1de0d85e195e082d894c74d5c2aa6c1b913c162be7e4
                                                                                                                                                                      • Instruction ID: 67c3869ce5def513faa49eecbcaee7460c2fa5d2b4ff24964f7202878fec565d
                                                                                                                                                                      • Opcode Fuzzy Hash: e038b63e8a5f7455605d1de0d85e195e082d894c74d5c2aa6c1b913c162be7e4
                                                                                                                                                                      • Instruction Fuzzy Hash: 02B16CB5500B418AD724CF64C880FFAB7F1FF9A314F504A1EE5AB87A50EB70A545CB91
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C434E47
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C434E53
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C434E5F
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C434E6B
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C434E77
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C434E8D
                                                                                                                                                                        • Part of subcall function 6C4BFB60: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4BFB7A
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C434E9F
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?), ref: 6C434F15
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?), ref: 6C434F27
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?), ref: 6C434F47
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?), ref: 6C434F67
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C434F79
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435003
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435015
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435027
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435039
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435069
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C43507B
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C43508D
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C43509F
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4350CF
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4350E1
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4350F3
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435105
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435131
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435143
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435155
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435167
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435179
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C43518B
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C43519D
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4351AF
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C4351C1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$V01@@$String@$Array@$Assign@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2220921340-0
                                                                                                                                                                      • Opcode ID: 4551abfc586c1be5a339c6b4d5abd07da6aac01d8f0c935cf42fd1527625c790
                                                                                                                                                                      • Instruction ID: 5a70b626cd68e2261ed50dab28ed22d82d9ce5c8a1326f92500c9103a0d3047f
                                                                                                                                                                      • Opcode Fuzzy Hash: 4551abfc586c1be5a339c6b4d5abd07da6aac01d8f0c935cf42fd1527625c790
                                                                                                                                                                      • Instruction Fuzzy Hash: 0AA13075915F4BAAEA15CB74C560EE6F3ACBF18248F009B0DD5AE62541EF3072D8C7A0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C476B75
                                                                                                                                                                      • ?PaintStatusImage@CComboUI@DuiLib@@UAEXPAUHDC__@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C476B83
                                                                                                                                                                        • Part of subcall function 6C4767B0: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C476846
                                                                                                                                                                        • Part of subcall function 6C4767B0: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C476851
                                                                                                                                                                        • Part of subcall function 6C4767B0: ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C47685C
                                                                                                                                                                        • Part of subcall function 6C4767B0: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C476867
                                                                                                                                                                        • Part of subcall function 6C4767B0: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C476874
                                                                                                                                                                        • Part of subcall function 6C4767B0: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47687F
                                                                                                                                                                        • Part of subcall function 6C4767B0: ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C47688A
                                                                                                                                                                        • Part of subcall function 6C4767B0: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C476895
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C476C5F
                                                                                                                                                                      • ?Find@CDuiString@DuiLib@@QBEHPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(source,00000000,?), ref: 6C476C77
                                                                                                                                                                      • ?Find@CDuiString@DuiLib@@QBEHPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(6C52CBE6,?,source,00000000,?), ref: 6C476C8E
                                                                                                                                                                      • ?Find@CDuiString@DuiLib@@QBEHPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(6C52CBE6,00000001,6C52CBE6,?,source,00000000,?), ref: 6C476CAB
                                                                                                                                                                      • ??0CDuiRect@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(6C52CBE6,00000001,6C52CBE6,?,source,00000000,?), ref: 6C476CC9
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(6C52CBE6,00000001,6C52CBE6,?,source,00000000,?), ref: 6C476CD8
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Paint$Empty@$D__@@Find@Image@ManagerWindow@$C__@@ControlDraw$C__@@@ComboRect@StatusV01@@
                                                                                                                                                                      • String ID: gfff$source
                                                                                                                                                                      • API String ID: 3337341799-584504365
                                                                                                                                                                      • Opcode ID: 2d6511aefacf64256746ecaa6c396a3fb626855ffc148b21d085708f7a53db2d
                                                                                                                                                                      • Instruction ID: 7ec3e88383a7f438cbe04b3105482d93e3f7703c1754e376215d025bbb3c7cc1
                                                                                                                                                                      • Opcode Fuzzy Hash: 2d6511aefacf64256746ecaa6c396a3fb626855ffc148b21d085708f7a53db2d
                                                                                                                                                                      • Instruction Fuzzy Hash: 2CC12C71910B818BD320CF28C885FE7B7A5FB99314F104B2DD5EA86A91EBB1A545CB90
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: _strlen
                                                                                                                                                                      • String ID: ','$':'$'['$'[', '{', or a literal$']'$'{'$'}'$; expected $; last read: '$<U+%.4X>$<parse error>$<uninitialized>$ax e$end of input$false literal$null literal$number literal$rror$string literal$true literal$unexpected $unknown token$while parsing
                                                                                                                                                                      • API String ID: 4218353326-1051297095
                                                                                                                                                                      • Opcode ID: 0ff493bc29be26ba078de6e9bcf1298c91af79dedc33fa4bc621aa6731f6a248
                                                                                                                                                                      • Instruction ID: c3453e714cd0ae1693479a39b6d904647e58827d4ef252bae6f7e83cc77189b6
                                                                                                                                                                      • Opcode Fuzzy Hash: 0ff493bc29be26ba078de6e9bcf1298c91af79dedc33fa4bc621aa6731f6a248
                                                                                                                                                                      • Instruction Fuzzy Hash: 0B02B1B184C3409FE301CB14C880F9ABBE1EF86359F298A6CF9855BBA1D775D845C792
                                                                                                                                                                      APIs
                                                                                                                                                                      • __Init_thread_header.LIBCMT ref: 6C4E2EC3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Init_thread_header
                                                                                                                                                                      • String ID: Apr$April$Aug$August$Dec$December$Feb$February$Jan$January$Jul$July$Jun$June$Mar$March$May$Nov$November$Oct$October$Sep$September
                                                                                                                                                                      • API String ID: 3738618077-4155687352
                                                                                                                                                                      • Opcode ID: c9255dcdeded235d7fe766de87977b7c9d1e0235c03240e7c8a6a423f7c8a890
                                                                                                                                                                      • Instruction ID: c7198717575035754a631ea15a89f58231786c5f870f80dbbbd5608b368229f9
                                                                                                                                                                      • Opcode Fuzzy Hash: c9255dcdeded235d7fe766de87977b7c9d1e0235c03240e7c8a6a423f7c8a890
                                                                                                                                                                      • Instruction Fuzzy Hash: 0331E73176006CE64404BBF0AE55DDE1A918B5A50AF821F3D6206AFFD1EF35982845E7
                                                                                                                                                                      APIs
                                                                                                                                                                      • __Init_thread_header.LIBCMT ref: 6C4E3163
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Init_thread_header
                                                                                                                                                                      • String ID: Apr$April$Aug$August$Dec$December$Feb$February$Jan$January$Jul$July$Jun$June$Mar$March$May$Nov$November$Oct$October$Sep$September
                                                                                                                                                                      • API String ID: 3738618077-4155687352
                                                                                                                                                                      • Opcode ID: 55a835a2ad6482ef01458866e8db848d83db6aee04a4ce2f0d2648c270f17522
                                                                                                                                                                      • Instruction ID: d41d7610ce265e60a1b2527a3e7735fa4b7832a2cc3af6d12ac73e8e2b3c1f8c
                                                                                                                                                                      • Opcode Fuzzy Hash: 55a835a2ad6482ef01458866e8db848d83db6aee04a4ce2f0d2648c270f17522
                                                                                                                                                                      • Instruction Fuzzy Hash: DA311D30A0451027D124F6F06C72F9E1BA24B5B12E7821A3ED11D6EF82EF33552852D3
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID:
                                                                                                                                                                      • String ID: align$autohscroll$autovscroll$center$false$font$hscrollbar$left$multiline$password$readonly$rich$right$textcolor$true$vscrollbar$wantctrlreturn$wantreturn$wanttab
                                                                                                                                                                      • API String ID: 0-3605038472
                                                                                                                                                                      • Opcode ID: 7fbac5de9dea4a00e01f27ac9a7b5466795853a6383aa94a896cb4194cf08c2f
                                                                                                                                                                      • Instruction ID: 03d154d88dbc6e77431363ba185f78cebc0080a7dd9c19ec69735294cc536d51
                                                                                                                                                                      • Opcode Fuzzy Hash: 7fbac5de9dea4a00e01f27ac9a7b5466795853a6383aa94a896cb4194cf08c2f
                                                                                                                                                                      • Instruction Fuzzy Hash: 678115B2E2A20552EB919A315D41FEF36E85F5164AF04082CFD16E1BC1FB24F509CAA5
                                                                                                                                                                      APIs
                                                                                                                                                                      • CharNextW.USER32(?), ref: 6C47F1C3
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C47F2BB
                                                                                                                                                                      • ?Invalidate@CControlUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47F2C2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$CharControlInvalidate@NextString@V01@
                                                                                                                                                                      • String ID: align$center$dragable$endellipsis$focusedimage$font$hotimage$left$normalimage$pushedimage$right$sepimage$sepwidth$showhtml$textcolor$textpadding$true
                                                                                                                                                                      • API String ID: 3081853683-386778586
                                                                                                                                                                      • Opcode ID: 9ddd6c4cff49d1f48342281046fd18481b059b538f30e564515bff21fa803559
                                                                                                                                                                      • Instruction ID: 9cc188fe48a96834ce7d051601304dce2a0defbf2dc08dafffb822747ceb8250
                                                                                                                                                                      • Opcode Fuzzy Hash: 9ddd6c4cff49d1f48342281046fd18481b059b538f30e564515bff21fa803559
                                                                                                                                                                      • Instruction Fuzzy Hash: 9071C6B1E0230597F760DA748C81FEB76A89F5124AF00082DED1AE1B81FB35F909CA75
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C478CA0
                                                                                                                                                                      • SendMessageW.USER32(00000000,000000CF,00000000,00000000), ref: 6C478CAE
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C478D1C
                                                                                                                                                                      • SendMessageW.USER32(00000000,000000C5,00000000,00000000), ref: 6C478D2A
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C478D51
                                                                                                                                                                      • ?Invalidate@CControlUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C478D58
                                                                                                                                                                      • CharNextW.USER32(?), ref: 6C478D78
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerMessagePaintSendTransparent@$CharControlInvalidate@NextString@V01@
                                                                                                                                                                      • String ID: disabledimage$focusedimage$hotimage$maxchar$nativebkcolor$normalimage$numberonly$password$readonly$true
                                                                                                                                                                      • API String ID: 3540976091-1317005473
                                                                                                                                                                      • Opcode ID: f42562244dafb96f49980dce4e758093ce62fe5332f3bda9fb78b21980403ab7
                                                                                                                                                                      • Instruction ID: b466e96e29d2539ed14f84e441aeef78405a5d544185a0014a5fc24d06f27bad
                                                                                                                                                                      • Opcode Fuzzy Hash: f42562244dafb96f49980dce4e758093ce62fe5332f3bda9fb78b21980403ab7
                                                                                                                                                                      • Instruction Fuzzy Hash: D941D671E01304ABEB60DA704D50FEB37A85F61646F40082EEC1AF5B81FB25F9088AB5
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43ABBA
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43ABCB
                                                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 6C43ABEC
                                                                                                                                                                      • ?DUI__Trace@DuiLib@@YAXPB_WZZ.DOWNLOADER_NSIS_PLUGIN ref: 6C43AC0A
                                                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 6C43AC3D
                                                                                                                                                                      • ClientToScreen.USER32(?), ref: 6C43AC43
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43AC7C
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43AC8F
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43ACD6
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43ACE9
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43AD31
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43AD44
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43AD8C
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43AD9F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Global$Alloclstrcpyn$Client$Screen$FreeLib@@RectTrace@lstrcpy
                                                                                                                                                                      • String ID: %ld$0A
                                                                                                                                                                      • API String ID: 421585343-4217419862
                                                                                                                                                                      • Opcode ID: 8a6f5945e60a2994b0d11c21beeae1f569805432ec6de3f8883906d830256ff5
                                                                                                                                                                      • Instruction ID: 5c03f808573608540ca7099530cdadfc4c1578f3793b43ec5851c1a4f407402d
                                                                                                                                                                      • Opcode Fuzzy Hash: 8a6f5945e60a2994b0d11c21beeae1f569805432ec6de3f8883906d830256ff5
                                                                                                                                                                      • Instruction Fuzzy Hash: 9F715EB5A01710AFDB10DF24DC45FAA7BF8EB8A729F414419F945A3340D778A844CBEA
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,00000004), ref: 6C444BD5
                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 6C444BE6
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C444C1B
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C444C2C
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C444D0A
                                                                                                                                                                      • ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(listSelectLang), ref: 6C444DB3
                                                                                                                                                                        • Part of subcall function 6C4A2380: ?Find@CStdStringPtrMap@DuiLib@@QBEPAXPB_W_N@Z.DOWNLOADER_NSIS_PLUGIN(6C43A13A,00000001,?,6C43A13A,?), ref: 6C4A238E
                                                                                                                                                                        • Part of subcall function 6C45EA50: _strlen.LIBCMT ref: 6C45EA7B
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C444E46
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C4454C4
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C4454D7
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$GlobalPaint$FreeManagerlstrcpy$AllocControlControl@D__@@FindFind@I@2@Map@StringString@Window@_strlenlstrcpyn
                                                                                                                                                                      • String ID: en_CH$%ld$0A$action$cancel$click_language_specific$download$enter_from$is_use_default_langugae$language_rank$language_settings_popup_action$listSelectLang$save$select_language$shell event reporter is null!$show$system_language$type
                                                                                                                                                                      • API String ID: 3081418716-1570023029
                                                                                                                                                                      • Opcode ID: 355f447609c8958cc0cf0c2a18320f9d94cb6362960979561a3b676658bd75c6
                                                                                                                                                                      • Instruction ID: 7184adc47bde87deada0ec61207166d5f80e2626f9a49c4c9cd8d94d102da526
                                                                                                                                                                      • Opcode Fuzzy Hash: 355f447609c8958cc0cf0c2a18320f9d94cb6362960979561a3b676658bd75c6
                                                                                                                                                                      • Instruction Fuzzy Hash: EC127AB15083809AE771CF60C894FEFBBE4AB89308F14491CE5C99B791DB799548CBD2
                                                                                                                                                                      APIs
                                                                                                                                                                      • __Init_thread_header.LIBCMT ref: 6C4E298D
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Init_thread_header
                                                                                                                                                                      • String ID: Fri$Friday$Mon$Monday$Sat$Saturday$Sun$Sunday$Thu$Thursday$Tue$Tuesday$Wed$Wednesday
                                                                                                                                                                      • API String ID: 3738618077-525747235
                                                                                                                                                                      • Opcode ID: 54c5bfb651d77bed7d4819b8fd950d8c2f70825b91e397b7a4c3688a4e34d324
                                                                                                                                                                      • Instruction ID: ab1cfa60379f1ce1938b98d2a6a0d87325dd250506f4c217c0d654b637847113
                                                                                                                                                                      • Opcode Fuzzy Hash: 54c5bfb651d77bed7d4819b8fd950d8c2f70825b91e397b7a4c3688a4e34d324
                                                                                                                                                                      • Instruction Fuzzy Hash: 6231F631A10249C3D904EF609D61DEA23709B9B20BFD32B2EA1494BF47FF2456E58297
                                                                                                                                                                      APIs
                                                                                                                                                                      • __Init_thread_header.LIBCMT ref: 6C4E2BDD
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Init_thread_header
                                                                                                                                                                      • String ID: Fri$Friday$Mon$Monday$Sat$Saturday$Sun$Sunday$Thu$Thursday$Tue$Tuesday$Wed$Wednesday
                                                                                                                                                                      • API String ID: 3738618077-525747235
                                                                                                                                                                      • Opcode ID: ddbab0a7b49fd271d0e7b485640867e1479831a804854d1bf813c5750c153690
                                                                                                                                                                      • Instruction ID: 5ace7b69c38c0108e346a89146df37d1a6c72808b8da588aa71171d548edf67f
                                                                                                                                                                      • Opcode Fuzzy Hash: ddbab0a7b49fd271d0e7b485640867e1479831a804854d1bf813c5750c153690
                                                                                                                                                                      • Instruction Fuzzy Hash: 8231B670E0924192C514EBB05D31FA9277157AF11ABC3271EE40D1BFE2EF3666A4829A
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C434AC7
                                                                                                                                                                        • Part of subcall function 6C4BFB90: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(6C4313B7,000000FF,?,?,6C4313B7,?), ref: 6C4BFB9D
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C434AD9
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C434B4F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C434B61
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C434B81
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C434BA1
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C434BB3
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?), ref: 6C434C45
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?), ref: 6C434C73
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?), ref: 6C434C85
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?), ref: 6C434C97
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C434CA9
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C434CBB
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C434CE8
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C434D16
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C434D38
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C434D5A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@$V01@V01@@$Assign@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3995927423-0
                                                                                                                                                                      • Opcode ID: 625d896420f26e44ed9f2716727efcaca8de11ef5eebe83bb2b9cd7f284f2920
                                                                                                                                                                      • Instruction ID: e4cd86c1d864aded9bc4febd1a3c2fb5672db0a5d5a66472e72c1adca0350f3a
                                                                                                                                                                      • Opcode Fuzzy Hash: 625d896420f26e44ed9f2716727efcaca8de11ef5eebe83bb2b9cd7f284f2920
                                                                                                                                                                      • Instruction Fuzzy Hash: 95814E65915F4AA6E615CF74C950BE2F3A8BF69308F00D709D9AD62502EB3072D8C790
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CDelegateBase@DuiLib@@QAE@PAX0@Z.DOWNLOADER_NSIS_PLUGIN(?,6C46CAF0), ref: 6C46C883
                                                                                                                                                                      • ??YCEventSource@DuiLib@@QAEXABVCDelegateBase@1@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C46CAF0), ref: 6C46C8A9
                                                                                                                                                                      • ?InitWindow@WindowImplBase@DuiLib@@UAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C46CAF0), ref: 6C46C8B3
                                                                                                                                                                      • ??0CDelegateBase@DuiLib@@QAE@PAX0@Z.DOWNLOADER_NSIS_PLUGIN(?,6C46CB30,?), ref: 6C46C8D6
                                                                                                                                                                      • ??YCEventSource@DuiLib@@QAEXABVCDelegateBase@1@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,6C46CB30,?), ref: 6C46C902
                                                                                                                                                                      • ?InitWindow@WindowImplBase@DuiLib@@UAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C46CB30,?), ref: 6C46C90C
                                                                                                                                                                      • ??0CDelegateBase@DuiLib@@QAE@PAX0@Z.DOWNLOADER_NSIS_PLUGIN(?,6C46CB70,?,?,6C46CB30,?), ref: 6C46C92F
                                                                                                                                                                      • ??YCEventSource@DuiLib@@QAEXABVCDelegateBase@1@@Z.DOWNLOADER_NSIS_PLUGIN(6C5247D8,?,6C46CB70,?,?,6C46CB30,?), ref: 6C46C95B
                                                                                                                                                                      • ?InitWindow@WindowImplBase@DuiLib@@UAEXXZ.DOWNLOADER_NSIS_PLUGIN(6C5247D8,?,6C46CB70,?,?,6C46CB30,?), ref: 6C46C963
                                                                                                                                                                      • ?Add@CListUI@DuiLib@@UAE_NPAVCControlUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C46CAF0), ref: 6C46C9FB
                                                                                                                                                                        • Part of subcall function 6C47B630: ?AddAt@CContainerUI@DuiLib@@UAE_NPAVCControlUI@2@H@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000), ref: 6C47B79F
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C46CAF0), ref: 6C46CA09
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,6C46CAF0), ref: 6C46CA15
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C46CA3A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Base@Delegate$Base@1@@EventImplInitSource@WindowWindow@$ControlManagerPaintTransparent@$Add@Array@ContainerI@2@I@2@@List
                                                                                                                                                                      • String ID: TreeNodeUI
                                                                                                                                                                      • API String ID: 253121990-3489782448
                                                                                                                                                                      • Opcode ID: 8c0963297ffe412809b07e40756c211cf91ee49f894bc5689ed483b0e4a5a9b6
                                                                                                                                                                      • Instruction ID: f0ecc9213cfd401978c5d7d8610180486fbd56e14ef2d0da4006c076bb27355a
                                                                                                                                                                      • Opcode Fuzzy Hash: 8c0963297ffe412809b07e40756c211cf91ee49f894bc5689ed483b0e4a5a9b6
                                                                                                                                                                      • Instruction Fuzzy Hash: B281E579600B419FC724DF2AC994E66BBF5BF48714B004A2DD9AA87BA1D730F905CF90
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4368D7
                                                                                                                                                                        • Part of subcall function 6C4BFB90: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(6C4313B7,000000FF,?,?,6C4313B7,?), ref: 6C4BFB9D
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C4368E9
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C43695F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C436971
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C436991
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C4369B1
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C4369C3
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?), ref: 6C436A6F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?), ref: 6C436AB9
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?), ref: 6C436ACB
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?), ref: 6C436ADD
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C436AEF
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C436B01
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C436B13
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C436B25
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@$V01@V01@@$Assign@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3995927423-0
                                                                                                                                                                      • Opcode ID: 92ca17d044f8bb1323e1cd3fca7b30f713846eb484e5f13280d5bd9624b04ab4
                                                                                                                                                                      • Instruction ID: 9e983b82c91177c995d44310ad86168b4c6faf24aae2c33561b4b721b8e2d7a4
                                                                                                                                                                      • Opcode Fuzzy Hash: 92ca17d044f8bb1323e1cd3fca7b30f713846eb484e5f13280d5bd9624b04ab4
                                                                                                                                                                      • Instruction Fuzzy Hash: 19711165D19F8696E615CB38C950BE6F3A8BF69308F00E70DD9AD61502FB3072E8C790
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetDefaultFontInfo@CPaintManagerUI@DuiLib@@QAEPAUtagTFontInfo@2@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C492B03
                                                                                                                                                                        • Part of subcall function 6C4A3210: SelectObject.GDI32(?,?), ref: 6C4A324D
                                                                                                                                                                        • Part of subcall function 6C4A3210: GetTextMetricsW.GDI32(?,?), ref: 6C4A325B
                                                                                                                                                                        • Part of subcall function 6C4A3210: SelectObject.GDI32(?,00000000), ref: 6C4A3265
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C492B0E
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C492B1A
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(-00000001), ref: 6C492B24
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C492B66
                                                                                                                                                                      • ?GetFont@CPaintManagerUI@DuiLib@@QAEPAUHFONT__@@PB_WH_N11H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,00000001,?,?), ref: 6C492B81
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C492BB4
                                                                                                                                                                      • ?AddFont@CPaintManagerUI@DuiLib@@QAEPAUHFONT__@@PB_WH_N11H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,00000001,?,?), ref: 6C492BCF
                                                                                                                                                                      • ?GetFontInfo@CPaintManagerUI@DuiLib@@QAEPAUtagTFontInfo@2@PAUHFONT__@@@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C492BD8
                                                                                                                                                                      • ?Add@CStdPtrArray@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C492BE6
                                                                                                                                                                      • SelectObject.GDI32(?,?), ref: 6C492BF3
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C492C0B
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(-00000001), ref: 6C492C15
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(-00000001), ref: 6C492C48
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(-00000001,-00000001), ref: 6C492C52
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Paint$Manager$Array@FontTransparent@$ObjectSelect$D__@@Font@Info@Info@2@T__@@UtagWindow@$Add@DefaultMetricsT__@@@Text
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4068819503-0
                                                                                                                                                                      • Opcode ID: 4e5ea7617c1dc4ebee31702d7384333c4d8b18d156a3216e16b45e941dd9eb8e
                                                                                                                                                                      • Instruction ID: 3252709de80a7bb63e0e5b9293ca4b8a58724af79b6d4a6f012730d92c2bb2d0
                                                                                                                                                                      • Opcode Fuzzy Hash: 4e5ea7617c1dc4ebee31702d7384333c4d8b18d156a3216e16b45e941dd9eb8e
                                                                                                                                                                      • Instruction Fuzzy Hash: 2B513375101B509FC724CF25C5A0EA7BBF1AF55204B04896DE9AA8BB61DB30A848CBA0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?SetOwner@CScrollBarUI@DuiLib@@QAEXPAVCContainerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C496BDE
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,VScrollBar), ref: 6C496C23
                                                                                                                                                                        • Part of subcall function 6C49BD50: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49BDF1
                                                                                                                                                                        • Part of subcall function 6C49BD50: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49BE3C
                                                                                                                                                                        • Part of subcall function 6C49BD50: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49BE60
                                                                                                                                                                        • Part of subcall function 6C49BD50: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49BE68
                                                                                                                                                                        • Part of subcall function 6C49BD50: CharNextW.USER32(?), ref: 6C49BE81
                                                                                                                                                                        • Part of subcall function 6C49BD50: ??YCDuiString@DuiLib@@QAEABV01@_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49BEAE
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(VScrollBar), ref: 6C496C13
                                                                                                                                                                        • Part of subcall function 6C4A3D30: ?Find@CStdStringPtrMap@DuiLib@@QBEPAXPB_W_N@Z.DOWNLOADER_NSIS_PLUGIN(6C496CDE,00000001,?,?,?,6C496CDE,HScrollBar), ref: 6C4A3D49
                                                                                                                                                                      • ??0CScrollBarUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C496BC5
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C487531
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C487582
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48759A
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4875B2
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4875CA
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4875F3
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48760B
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C487623
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48763B
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C487664
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48767C
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C487694
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4876AC
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4876CE
                                                                                                                                                                        • Part of subcall function 6C487500: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4876E6
                                                                                                                                                                      • ??0CScrollBarUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C496C7E
                                                                                                                                                                      • ?SetHorizontal@CScrollBarUI@DuiLib@@QAEX_N@Z.DOWNLOADER_NSIS_PLUGIN(00000001), ref: 6C496C98
                                                                                                                                                                      • ?SetOwner@CScrollBarUI@DuiLib@@QAEXPAVCContainerUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C496CA4
                                                                                                                                                                      • ?GetDefaultAttributeList@CPaintManagerUI@DuiLib@@QBEPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(HScrollBar), ref: 6C496CD9
                                                                                                                                                                      • ?ApplyAttributeList@CControlUI@DuiLib@@QAEPAV12@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,HScrollBar), ref: 6C496CE9
                                                                                                                                                                      • ?NeedUpdate@CControlUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C496D12
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Scroll$AttributeControlList@$ApplyContainerDefaultEmpty@I@2@@ManagerOwner@PaintV12@$CharFind@Horizontal@Map@NeedNextStringUpdate@V01@_
                                                                                                                                                                      • String ID: HScrollBar$VScrollBar
                                                                                                                                                                      • API String ID: 1562105434-4035620935
                                                                                                                                                                      • Opcode ID: 27ef92bcbe8ddc1e963cfff13174f583e13a48a74ac215effb13aa6f7a8def91
                                                                                                                                                                      • Instruction ID: 719cbf6c22b4e946bfc646469078aafda17fe2a166cbb003013412587bab3d10
                                                                                                                                                                      • Opcode Fuzzy Hash: 27ef92bcbe8ddc1e963cfff13174f583e13a48a74ac215effb13aa6f7a8def91
                                                                                                                                                                      • Instruction Fuzzy Hash: 61519CB0A022248BDF48DF94C890FEEBBB0BF48714F100569ED19AB795DB7598008FE4
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C478EFE
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C478F4B
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C478F6B
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C478F72
                                                                                                                                                                      • ??YCDuiString@DuiLib@@QAEABV01@_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C478F96
                                                                                                                                                                      • CharNextW.USER32(00000000,?), ref: 6C478F9E
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C479023
                                                                                                                                                                      • ?DrawTextW@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAVCPaintManagerUI@2@AAUtagRECT@@PB_WKHI@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,00000000,?,?,?), ref: 6C479042
                                                                                                                                                                      • ?GetDefaultFontColor@CPaintManagerUI@DuiLib@@QBEKXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47904F
                                                                                                                                                                      • ?GetDefaultDisabledColor@CPaintManagerUI@DuiLib@@QBEKXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47906A
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C479086
                                                                                                                                                                      • ?DrawTextW@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAVCPaintManagerUI@2@AAUtagRECT@@PB_WKHI@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,00000000,?,?,?), ref: 6C4790A5
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4790B0
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Paint$Manager$String@$D__@@Window@$C__@@Color@DefaultDrawEmpty@Engine@I@2@RenderTextUtag$CharDisabledFontNextV01@@V01@_
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1414992554-0
                                                                                                                                                                      • Opcode ID: 90a4a8fed77dc571f2bb23e98020d47c468b752cbf341aeb4f1d3d9af990dd9e
                                                                                                                                                                      • Instruction ID: b6c5aab55d7b2fb838a75cf0d071776f7a5bf997c782bcce8a6c300a174271c7
                                                                                                                                                                      • Opcode Fuzzy Hash: 90a4a8fed77dc571f2bb23e98020d47c468b752cbf341aeb4f1d3d9af990dd9e
                                                                                                                                                                      • Instruction Fuzzy Hash: 2D6137B1510B418FD720CF28C884FA2B7F5FF89314F144A6DE9DA4BA51EB71A445CBA1
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CContainerUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474D51
                                                                                                                                                                        • Part of subcall function 6C495810: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C495841
                                                                                                                                                                        • Part of subcall function 6C495810: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C495868
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474D97
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474DB9
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474DD1
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474DE9
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E01
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E19
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E31
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E49
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E61
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E76
                                                                                                                                                                      • ??0CSize@DuiLib@@QAE@HH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000096), ref: 6C474E97
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Array@ContainerControlSize@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2932014989-0
                                                                                                                                                                      • Opcode ID: 04422ad9088d6fb427ac5b7b587e41369c3fcdfccc9a2d859369ec6a7b15b0b9
                                                                                                                                                                      • Instruction ID: abee4020c3b41843cd77b99133cf2dfd80db3b953d7bf62a36d076c9c6c2a9c9
                                                                                                                                                                      • Opcode Fuzzy Hash: 04422ad9088d6fb427ac5b7b587e41369c3fcdfccc9a2d859369ec6a7b15b0b9
                                                                                                                                                                      • Instruction Fuzzy Hash: CE51D2B4900B598BDB20CFA4C884BEFBBB0FB04718F004A1DD4696B790DB796549CF95
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49892D
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C498944
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C49895B
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000), ref: 6C498972
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C498989
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C4989AC
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C4989C4
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A06
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A1E
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A3F
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A61
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A76
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Array@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2949776054-0
                                                                                                                                                                      • Opcode ID: 2f24f16d725dfaed63a831f4b64332ad5dd96c78606f35a662e323fcbfa3de80
                                                                                                                                                                      • Instruction ID: 63f6aad15bb7e85aee618070a74231fdad4319120ac346930ea7b1f3cc305e06
                                                                                                                                                                      • Opcode Fuzzy Hash: 2f24f16d725dfaed63a831f4b64332ad5dd96c78606f35a662e323fcbfa3de80
                                                                                                                                                                      • Instruction Fuzzy Hash: 2251F8B49053598FEB04CF94C458FEABBB0FF54308F0542ADD5082B3A2DBB95588CB91
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C4A2CA2
                                                                                                                                                                      • ?GetVirtualWnd@CControlUI@DuiLib@@QBE?AVCDuiString@2@XZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4A2CCA
                                                                                                                                                                        • Part of subcall function 6C49A9D0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49AA3A
                                                                                                                                                                        • Part of subcall function 6C49A9D0: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49AA4F
                                                                                                                                                                        • Part of subcall function 6C49A9D0: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49AA9D
                                                                                                                                                                        • Part of subcall function 6C49A9D0: ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49AAA8
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C4A2CE8
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C4A2CDD
                                                                                                                                                                        • Part of subcall function 6C4BFB90: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(6C4313B7,000000FF,?,?,6C4313B7,?), ref: 6C4BFB9D
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A2D1A
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A2D2F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4A2D50
                                                                                                                                                                      • ?Add@CStdPtrArray@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C4A2D93
                                                                                                                                                                      • ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A2DC5
                                                                                                                                                                        • Part of subcall function 6C4BF730: ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,6C4A2DCA), ref: 6C4BF733
                                                                                                                                                                      • ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4A2DDB
                                                                                                                                                                        • Part of subcall function 6C4BF8D0: ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(6C4A2DE0,?), ref: 6C4BF8E4
                                                                                                                                                                        • Part of subcall function 6C4BF8D0: ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,6C4A2DE0,?), ref: 6C4BF8F3
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A2E02
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A2E0E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Array@ManagerPaintTransparent@V01@V01@@$EventSource@$Add@Assign@ControlCountEmpty@String@2@TickVirtualWnd@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3692377244-0
                                                                                                                                                                      • Opcode ID: 7b49beb562a376567cd053a81d6940a0b28195a08fbff351cdb19039ff2f6540
                                                                                                                                                                      • Instruction ID: dbb5068394d2ac70a8da58c98f23c1c30d57a347af8c8c6eb7aa9e416a2298e0
                                                                                                                                                                      • Opcode Fuzzy Hash: 7b49beb562a376567cd053a81d6940a0b28195a08fbff351cdb19039ff2f6540
                                                                                                                                                                      • Instruction Fuzzy Hash: 13417C75A006199FDB14CF68C854FEEBBB0BF49324F00462DD5A967780DB746985CBD0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CLabelUI@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C436D8B
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C435BA7
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C435BB3
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C435BBF
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C435BCB
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C435BD7
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C435BED
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C435BFF
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?), ref: 6C435C75
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?), ref: 6C435C87
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?), ref: 6C435CA7
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?), ref: 6C435CC7
                                                                                                                                                                        • Part of subcall function 6C435B90: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C435CD9
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C436DBD
                                                                                                                                                                        • Part of subcall function 6C4BFB60: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4BFB7A
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C436DCF
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C436DE1
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C436DF3
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C436E05
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C436E17
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C436E29
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?), ref: 6C436E4D
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?), ref: 6C436E6F
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?), ref: 6C436E81
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?), ref: 6C436E93
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$V01@@$String@$Array@$Assign@Label
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1348915742-0
                                                                                                                                                                      • Opcode ID: 2df7d2eff9509df05b6cffe0acfa26443a89ba6d2456a82ab8848f8b7bf373b7
                                                                                                                                                                      • Instruction ID: 3067b7b92e227460ebb8288bc2779083f1e7eeb7535d2d18edfb6b786fab2067
                                                                                                                                                                      • Opcode Fuzzy Hash: 2df7d2eff9509df05b6cffe0acfa26443a89ba6d2456a82ab8848f8b7bf373b7
                                                                                                                                                                      • Instruction Fuzzy Hash: 9A317F39A05F4BAADB14CBB5C860EE7F7ACBF14245F00495D91AE53641EF347158CBA0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CListContainerElementUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46AB91
                                                                                                                                                                        • Part of subcall function 6C4811A0: ??0CContainerUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C46AB96), ref: 6C4811A6
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C46ABC5
                                                                                                                                                                      • ??0CHorizontalLayoutUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46AC14
                                                                                                                                                                        • Part of subcall function 6C4A8780: ??0CContainerUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C46AC19), ref: 6C4A8786
                                                                                                                                                                      • ??0COptionUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46AC57
                                                                                                                                                                        • Part of subcall function 6C4819C0: ??0CButtonUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4819F1
                                                                                                                                                                        • Part of subcall function 6C4819C0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C481A16
                                                                                                                                                                        • Part of subcall function 6C4819C0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C481A38
                                                                                                                                                                        • Part of subcall function 6C4819C0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C481A50
                                                                                                                                                                        • Part of subcall function 6C4819C0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C481A65
                                                                                                                                                                      • ??0CLabelUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46AC8E
                                                                                                                                                                        • Part of subcall function 6C479AE0: ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C479B11
                                                                                                                                                                        • Part of subcall function 6C479AE0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C479BA3
                                                                                                                                                                        • Part of subcall function 6C479AE0: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 6C479BE0
                                                                                                                                                                      • ??0COptionUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46ACD1
                                                                                                                                                                      • ??0COptionUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46AD08
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$ContainerOption$Array@ButtonControlElementGdiplusHorizontalLabelLayoutListStartup
                                                                                                                                                                      • String ID: TreeNodeUI$align$left
                                                                                                                                                                      • API String ID: 1560961058-55002490
                                                                                                                                                                      • Opcode ID: fc89f41640de9786eabda90f0302e6d46e521d7399fcafcd82d0765440be3a70
                                                                                                                                                                      • Instruction ID: 984e3c46522a25f26cbb8d37173105c89e756f0111141bb396b63b8f5f6706a6
                                                                                                                                                                      • Opcode Fuzzy Hash: fc89f41640de9786eabda90f0302e6d46e521d7399fcafcd82d0765440be3a70
                                                                                                                                                                      • Instruction Fuzzy Hash: AEF116B4A006298FCB14DF58C848BAEBBF1BF88324F150659E865AB3D1C7B56901CF95
                                                                                                                                                                      APIs
                                                                                                                                                                      • PtInRect.USER32(?,?,?), ref: 6C480BF7
                                                                                                                                                                      • PtInRect.USER32(?,?,?), ref: 6C480C57
                                                                                                                                                                      • PtInRect.USER32(?,?,?), ref: 6C480C97
                                                                                                                                                                      • ?Invalidate@CTreeNodeUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C480CC2
                                                                                                                                                                      • ?Invalidate@CTreeNodeUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C480CE6
                                                                                                                                                                      • ?DoEvent@CListLabelElementUI@DuiLib@@UAEXAAUtagTEventUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C480D06
                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 6C480D14
                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 6C480D1B
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@Rect$CursorInvalidate@NodeTree$ElementEventEvent@I@2@@LabelListLoadUtag
                                                                                                                                                                      • String ID: link
                                                                                                                                                                      • API String ID: 3811646-917281265
                                                                                                                                                                      • Opcode ID: 11e88b933eb3e8d04ec9ea179dc717c31d0fdaed827f10d37ad4064cd4d09acc
                                                                                                                                                                      • Instruction ID: 61704487bea20c9dd11d1550d7ab9224344eaf09cf71a7c7583adfc90a39cd25
                                                                                                                                                                      • Opcode Fuzzy Hash: 11e88b933eb3e8d04ec9ea179dc717c31d0fdaed827f10d37ad4064cd4d09acc
                                                                                                                                                                      • Instruction Fuzzy Hash: 0C51C0716032908FCB10CF59C844FAB77B5FF81329F1A05A9E9266B782C734E801CB94
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CContainerUI@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C43483B
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4317D7
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C4317E3
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C4317EF
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C4317FB
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C431807
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C43181D
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C43182F
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?), ref: 6C4318A5
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?), ref: 6C4318B7
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?), ref: 6C4318D7
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?), ref: 6C4318F7
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C431909
                                                                                                                                                                        • Part of subcall function 6C4317C0: ??0CStdPtrArray@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C431963
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C434885
                                                                                                                                                                        • Part of subcall function 6C4BFB60: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4BFB7A
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C4348B3
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C4348C5
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C4348D7
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C4348E9
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C4348FB
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C434928
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C434956
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C434978
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C43499A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$V01@@$String@$Array@$Assign@Container
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3626823794-0
                                                                                                                                                                      • Opcode ID: 85b9a6e14f8c839aa70e00f07892552baf55e4bdfc60644283de083a79785646
                                                                                                                                                                      • Instruction ID: 3342f87ba0fcf18c55f01d9568febc35680b69b701ed0c5c10e52ece44f84904
                                                                                                                                                                      • Opcode Fuzzy Hash: 85b9a6e14f8c839aa70e00f07892552baf55e4bdfc60644283de083a79785646
                                                                                                                                                                      • Instruction Fuzzy Hash: 69410879A05F0AAADB14DF74C860ED3F7ACFF59248F004A1EA16E93540EB34B159CB94
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434A06
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434A11
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434A1C
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434A27
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434A32
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434A3D
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434A48
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434A53
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434A5E
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434A69
                                                                                                                                                                      • ??1CContainerUI@DuiLib@@UAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434A70
                                                                                                                                                                        • Part of subcall function 6C495730: ?RemoveAll@CContainerUI@DuiLib@@UAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C495786
                                                                                                                                                                        • Part of subcall function 6C495730: ??1CStdValArray@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4957DA
                                                                                                                                                                        • Part of subcall function 6C495730: ??1CControlUI@DuiLib@@UAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4957E1
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Container$All@Array@ControlRemove
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 389304163-0
                                                                                                                                                                      • Opcode ID: 8bb08924a732883f70f40f9bee15d998ffc9c16c346b7f1cb1c93d3bff70159b
                                                                                                                                                                      • Instruction ID: f5c55426f95a4ae30497dc6b279f28ab0ab42ce2f0c793b7883af726a3bebeb6
                                                                                                                                                                      • Opcode Fuzzy Hash: 8bb08924a732883f70f40f9bee15d998ffc9c16c346b7f1cb1c93d3bff70159b
                                                                                                                                                                      • Instruction Fuzzy Hash: 0701527A03660086EA14DB64DCB1FEB7B98EF10288F4004ECC15E16A91EF353B09CAB5
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43AF16
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C43AF27
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43AF52
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C43AF63
                                                                                                                                                                      • ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C43AF75
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8,?,?,?,?,?,?), ref: 6C43AFC6
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?,?,?,?,?,?,?), ref: 6C43AFD9
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Global$Freelstrcpy$AllocControlControl@FindI@2@Lib@@ManagerPaintlstrcpyn
                                                                                                                                                                      • String ID: %ld$0A
                                                                                                                                                                      • API String ID: 1711196038-4217419862
                                                                                                                                                                      • Opcode ID: db194ba7b2c28aa7c863921972dad896996c786b6b6f1b10f66f5b3876968c8f
                                                                                                                                                                      • Instruction ID: a3ec79688827c26397ffd19eb490514f5b2a646e63f85b2827e029bb232839a4
                                                                                                                                                                      • Opcode Fuzzy Hash: db194ba7b2c28aa7c863921972dad896996c786b6b6f1b10f66f5b3876968c8f
                                                                                                                                                                      • Instruction Fuzzy Hash: D731C7F1A422149BEB00CF60DC44FA637B8EF8A719F450059FA05A7380DB759905CBE9
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43EDC0
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C43EDD1
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43EDEB
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C43EDFC
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43EFB8
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43EFCB
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43F012
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43F025
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Global$AllocFreelstrcpylstrcpyn
                                                                                                                                                                      • String ID: %ld$0A
                                                                                                                                                                      • API String ID: 2234640201-4217419862
                                                                                                                                                                      • Opcode ID: 26e17610cb4d4fb8173309f82196bdd1dcd8184374bfda94eb1d87b74aafa257
                                                                                                                                                                      • Instruction ID: d48b9134cbb330408ba72144bd6017dd73d0651da4892bf87f23cd0f1053fe89
                                                                                                                                                                      • Opcode Fuzzy Hash: 26e17610cb4d4fb8173309f82196bdd1dcd8184374bfda94eb1d87b74aafa257
                                                                                                                                                                      • Instruction Fuzzy Hash: CC91F7B1D022249BEB10CF11CC80FDA77B8AF4A319F4505A9F808A7391D774AE89CBD5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C480FD8
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C481014
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C481070
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$PaintString@$D__@@ManagerV01@Window@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4253066994-0
                                                                                                                                                                      • Opcode ID: f8574ff7b1fe45fe1da63f1f322db942aa71f249adee74d1b517e74e3324361d
                                                                                                                                                                      • Instruction ID: 64fdf0b0bc4bff28b6ae04ec37ff29b8194cf93b05e3e128716628ddb45fa5d3
                                                                                                                                                                      • Opcode Fuzzy Hash: f8574ff7b1fe45fe1da63f1f322db942aa71f249adee74d1b517e74e3324361d
                                                                                                                                                                      • Instruction Fuzzy Hash: FAB1E4B5601B408FD724CF28C884FA6B7F1BB89314F148A6ED99A87B51DB70F945CB90
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C436FA7
                                                                                                                                                                        • Part of subcall function 6C4BFB90: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(6C4313B7,000000FF,?,?,6C4313B7,?), ref: 6C4BFB9D
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C436FB9
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C43702F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C437041
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C437061
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C437081
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C437093
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?), ref: 6C43713F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?), ref: 6C43717D
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?,?), ref: 6C43718F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@$V01@V01@@$Assign@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3995927423-0
                                                                                                                                                                      • Opcode ID: 6ff45fa00bb19d32be160469ac3b70767420ac90505647e03ce4f22202bfe1e9
                                                                                                                                                                      • Instruction ID: d3cc552d7bc6ca7f8e6a07820bfe3a48cd3997cfc873a4db5ab3a5fb999e279b
                                                                                                                                                                      • Opcode Fuzzy Hash: 6ff45fa00bb19d32be160469ac3b70767420ac90505647e03ce4f22202bfe1e9
                                                                                                                                                                      • Instruction Fuzzy Hash: 2751EF65D19F8695E616CB38C951AF2F3A4BF69348F04E709DAAD61403FB3072E8C790
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C4A09C5
                                                                                                                                                                      • ?SetFocus@CPaintManagerUI@DuiLib@@QAEXPAVCControlUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A0A2A
                                                                                                                                                                      • GetWindow.USER32(?,00000004), ref: 6C4A0A33
                                                                                                                                                                      • SetFocus.USER32(00000000,?,00000004,00000000), ref: 6C4A0A42
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A1718
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A172B
                                                                                                                                                                      • ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A173D
                                                                                                                                                                      • ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A1750
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A1762
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A176E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@$EventManagerPaintSource@$ControlCountFocusFocus@I@2@@Remove@TickTransparent@Window
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 716611885-0
                                                                                                                                                                      • Opcode ID: d5c6995f0757a16639081c5ddc7b48782b1e218f8144affc54f25b3b772f15bc
                                                                                                                                                                      • Instruction ID: ac67cfc6fe4f78d57971428b99d28b11d7783a1a9beb566cd9684facd1d2aac5
                                                                                                                                                                      • Opcode Fuzzy Hash: d5c6995f0757a16639081c5ddc7b48782b1e218f8144affc54f25b3b772f15bc
                                                                                                                                                                      • Instruction Fuzzy Hash: D4317C38701B008FDB14DF69C494F66B7E2BF99314F15052DD19B87BA0EB70E8468B44
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434DB6
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434DC1
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434DCC
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434DD7
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434DE2
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434DED
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434DF8
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434E03
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434E0E
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C434E19
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 514026501-0
                                                                                                                                                                      • Opcode ID: 9acda57023fde72bec13adbbf715373ca0a912fe2c80db15488b6b7c113e4852
                                                                                                                                                                      • Instruction ID: e4e9b62cdef6c26164e99f4a66b45367d8ca65d798d57b313bf83ed4e435a1fc
                                                                                                                                                                      • Opcode Fuzzy Hash: 9acda57023fde72bec13adbbf715373ca0a912fe2c80db15488b6b7c113e4852
                                                                                                                                                                      • Instruction Fuzzy Hash: A0F0C77A53960086D614DB64DCB1FF67B94EF11248F5005EDC15E16A51DF353B09CAB0
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 6C43E899
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43EA04
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43EA17
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43EA75
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43EA88
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocGloballstrcpyn$FileModuleName
                                                                                                                                                                      • String ID: %ld$0A$exe file path: %s
                                                                                                                                                                      • API String ID: 3103822100-1008475089
                                                                                                                                                                      • Opcode ID: 1bf0c6f0baa8d4f4c0c4cbefc40a35fb4d0918b1ddff0f6f5953dc1528157b07
                                                                                                                                                                      • Instruction ID: 770e74d8221864ea36fdf784d0798a1dcdfc5be1e3b12b3990de00ba1f1e4d19
                                                                                                                                                                      • Opcode Fuzzy Hash: 1bf0c6f0baa8d4f4c0c4cbefc40a35fb4d0918b1ddff0f6f5953dc1528157b07
                                                                                                                                                                      • Instruction Fuzzy Hash: 6151CFB2A05340ABD710DF61CC40F9B7BB4AF8A319F01092DF98896791E775A948CBD6
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43C9D3
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43C9E4
                                                                                                                                                                      • ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C43C9F4
                                                                                                                                                                      • ?GetValue@CProgressUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C43C9FF
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8,?,?,?,?,?,?), ref: 6C43CA59
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?,?,?,?,?,?,?), ref: 6C43CA6C
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: GlobalLib@@$AllocControlControl@FindFreeI@2@ManagerPaintProgressValue@lstrcpylstrcpyn
                                                                                                                                                                      • String ID: %ld$0A
                                                                                                                                                                      • API String ID: 74881526-4217419862
                                                                                                                                                                      • Opcode ID: 40ce2361c06192847edc32f740147a5435125f87aa17f40bd276cb0e1154b8dc
                                                                                                                                                                      • Instruction ID: e4190a10cc49ddd803d66407d0fa2b75634394367e19900aba92f870fb774e0f
                                                                                                                                                                      • Opcode Fuzzy Hash: 40ce2361c06192847edc32f740147a5435125f87aa17f40bd276cb0e1154b8dc
                                                                                                                                                                      • Instruction Fuzzy Hash: 9831A1B5A01614AFEB10DF24DC01F9A3BF4EB8A314F524019FA19A7340EB74A905CBD9
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetClassInfoExW.USER32(00000000,00000000,00000030), ref: 6C494E23
                                                                                                                                                                      • ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E40
                                                                                                                                                                      • GetClassInfoExW.USER32(00000000,00000000,00000030), ref: 6C494E48
                                                                                                                                                                      • ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E5F
                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 6C494E7C
                                                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 6C494E86
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E93
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Class$E__@@InfoInstance@Lib@@ManagerPaint$BrushCreateErrorLastRegisterSolid
                                                                                                                                                                      • String ID: 0
                                                                                                                                                                      • API String ID: 3828204466-4108050209
                                                                                                                                                                      • Opcode ID: e62d7529e2dddc77657e27ab71d5d04fe5edd32ce44c34130fc4c92061a83214
                                                                                                                                                                      • Instruction ID: a61635fc5e40016db43bd75f616b82ab2c6012cb0d07ea4d63270be2a7eae02c
                                                                                                                                                                      • Opcode Fuzzy Hash: e62d7529e2dddc77657e27ab71d5d04fe5edd32ce44c34130fc4c92061a83214
                                                                                                                                                                      • Instruction Fuzzy Hash: 4321AE75B002148FDF00DF69CC88EBEBBB8FF89255F568119E816A3350EB349941CB94
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CVerticalLayoutUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47AF91
                                                                                                                                                                        • Part of subcall function 6C4A7420: ??0CContainerUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C47AF96), ref: 6C4A7426
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47AFE8
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47B000
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47B018
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47B02D
                                                                                                                                                                      • ??0CVerticalLayoutUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47B068
                                                                                                                                                                      • ??0CHorizontalLayoutUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47B0AF
                                                                                                                                                                        • Part of subcall function 6C4A8780: ??0CContainerUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C46AC19), ref: 6C4A8786
                                                                                                                                                                      • ?Add@CContainerUI@DuiLib@@UAE_NPAVCControlUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C47B0FB
                                                                                                                                                                      • ?Add@CContainerUI@DuiLib@@UAE_NPAVCControlUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C47B109
                                                                                                                                                                        • Part of subcall function 6C495A10: ?InitControls@CPaintManagerUI@DuiLib@@QAE_NPAVCControlUI@2@0@Z.DOWNLOADER_NSIS_PLUGIN(?,6C521394,?,6C495A10,?,?,?,6C47B10E,?), ref: 6C495A32
                                                                                                                                                                        • Part of subcall function 6C495A10: ?NeedUpdate@CControlUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,6C47B10E,?), ref: 6C495A54
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ContainerControlString@$Layout$Add@I@2@@Vertical$Controls@HorizontalI@2@0@InitManagerNeedPaintUpdate@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4046941250-0
                                                                                                                                                                      • Opcode ID: c455492223074a201ed5ec5894c7dc2ad7f4d9a6f0afd4466ba92430657beaa5
                                                                                                                                                                      • Instruction ID: 8136ad838cae846b9bfd6ece607356d6ada1dbfee2582e644e8d8e79711af15c
                                                                                                                                                                      • Opcode Fuzzy Hash: c455492223074a201ed5ec5894c7dc2ad7f4d9a6f0afd4466ba92430657beaa5
                                                                                                                                                                      • Instruction Fuzzy Hash: 0A51F3B0901B5A8FDB20CFA4C895BEABBF0FB08314F10466DD4A96B390D7796505CF95
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetCursorPos.USER32(00000000), ref: 6C4A0A89
                                                                                                                                                                      • ScreenToClient.USER32(?,00000000), ref: 6C4A0A92
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000011), ref: 6C4A046E
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000002), ref: 6C4A0478
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000001), ref: 6C4A0485
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000010), ref: 6C4A0492
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000012), ref: 6C4A049F
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C4A0B1D
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A1718
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A172B
                                                                                                                                                                      • ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A173D
                                                                                                                                                                      • ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A1750
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A1762
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A176E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$State$Array@$EventSource@$ClientCountCursorManagerPaintRemove@ScreenTickTransparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3918407828-0
                                                                                                                                                                      • Opcode ID: e6edb67096f2470506ec6b578322284b0d87c7d85359c85acc008644252d834d
                                                                                                                                                                      • Instruction ID: 1eab184ee4f5ef109b1c51fe065df6d8c88d25277222752c4e4a010fa16b1d6c
                                                                                                                                                                      • Opcode Fuzzy Hash: e6edb67096f2470506ec6b578322284b0d87c7d85359c85acc008644252d834d
                                                                                                                                                                      • Instruction Fuzzy Hash: 2B413779601B408FCB20CF69C884FAAB7F1BF99314F04092DD59B87B50EB70E8468B54
                                                                                                                                                                      APIs
                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 6C4A0E82
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C4A0F16
                                                                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,?), ref: 6C4A0F4F
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A1718
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A172B
                                                                                                                                                                      • ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A173D
                                                                                                                                                                      • ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A1750
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A1762
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A176E
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000011), ref: 6C4A046E
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000002), ref: 6C4A0478
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000001), ref: 6C4A0485
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000010), ref: 6C4A0492
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000012), ref: 6C4A049F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$State$Array@$EventSource@$ClientCountManagerMessagePaintRemove@ScreenSendTickTransparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 971744113-0
                                                                                                                                                                      • Opcode ID: 32ab8a2021ec6afb50d443d8bbbdc1180903d511c15005b2e37f1875d62fc471
                                                                                                                                                                      • Instruction ID: 4b642030802cdb9a002aa3c5a92af2a7e03dcac2c9eda3833b3b298b2eb2eb93
                                                                                                                                                                      • Opcode Fuzzy Hash: 32ab8a2021ec6afb50d443d8bbbdc1180903d511c15005b2e37f1875d62fc471
                                                                                                                                                                      • Instruction Fuzzy Hash: 45411678600B019FDB64DF69C894E6AB7F1BF98314F14092DE59B87B90EB70E805CB94
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFocus.USER32 ref: 6C4A0D86
                                                                                                                                                                      • SetCapture.USER32(?), ref: 6C4A0E04
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C4A0E3E
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A1718
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A172B
                                                                                                                                                                      • ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A173D
                                                                                                                                                                      • ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A1750
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A1762
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A176E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@$EventSource@$CaptureCountFocusManagerPaintRemove@TickTransparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3251327614-0
                                                                                                                                                                      • Opcode ID: f1b72307bd2c55fd6f288f9f293ae313be45b7ad944d70899bf579ec0cdcecf9
                                                                                                                                                                      • Instruction ID: dc32c849483a14c2c004e501893e5a442de1596903d5c85c50ab66695a9e2c6d
                                                                                                                                                                      • Opcode Fuzzy Hash: f1b72307bd2c55fd6f288f9f293ae313be45b7ad944d70899bf579ec0cdcecf9
                                                                                                                                                                      • Instruction Fuzzy Hash: 78410478600B018FCB54DF69C894E6AB7E2BF98314F15482DD59A87B61EB30E846CB54
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFocus.USER32 ref: 6C4A0B80
                                                                                                                                                                      • SetCapture.USER32(?), ref: 6C4A0C09
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C4A0FE9
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A1718
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A172B
                                                                                                                                                                      • ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A173D
                                                                                                                                                                      • ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A1750
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A1762
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A176E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@$EventSource@$CaptureCountFocusManagerPaintRemove@TickTransparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3251327614-0
                                                                                                                                                                      • Opcode ID: 6715a220c8be98ad081b8af9762a5507c3c856691780b4befa7cf844b1afd4f3
                                                                                                                                                                      • Instruction ID: 86749860383287e9825fa4ba61df27798011fc95b2cde5813243e997e6699855
                                                                                                                                                                      • Opcode Fuzzy Hash: 6715a220c8be98ad081b8af9762a5507c3c856691780b4befa7cf844b1afd4f3
                                                                                                                                                                      • Instruction Fuzzy Hash: BC410378600B01CFDB24DF69C494E6AB7E2BF89314F15482DE49B87B60EB30E806CB54
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetFocus.USER32 ref: 6C4A0CD4
                                                                                                                                                                      • SetCapture.USER32(?), ref: 6C4A0D3E
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C4A0E3E
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A1718
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A172B
                                                                                                                                                                      • ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A173D
                                                                                                                                                                      • ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A1750
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A1762
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A176E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@$EventSource@$CaptureCountFocusManagerPaintRemove@TickTransparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3251327614-0
                                                                                                                                                                      • Opcode ID: 56d30353a66192bf2acf3dbfee9930d8454cc415d4ec5dcb9a04b7ba6ca91d27
                                                                                                                                                                      • Instruction ID: 998a3f3bc2fe394b10155745a371db04c3cd80aa682357fcc92514dabf7d36d3
                                                                                                                                                                      • Opcode Fuzzy Hash: 56d30353a66192bf2acf3dbfee9930d8454cc415d4ec5dcb9a04b7ba6ca91d27
                                                                                                                                                                      • Instruction Fuzzy Hash: BD411378600B018FD754CF69C494E6AB7E2BF98314F15482DD49A87B60EB30E846CB54
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CControlUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EAC1
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C49892D
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C498944
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C49895B
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000), ref: 6C498972
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C498989
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C4989AC
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000,00000000,00000000), ref: 6C4989C4
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A06
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A1E
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A3F
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A61
                                                                                                                                                                        • Part of subcall function 6C4988F0: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C498A76
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB05
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB1D
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB35
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB4D
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB65
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB7D
                                                                                                                                                                      • ??0CDuiRect@DuiLib@@QAE@HHHH@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C47EB97
                                                                                                                                                                      • ?Invalidate@CControlUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EBAD
                                                                                                                                                                        • Part of subcall function 6C498EB0: IntersectRect.USER32(?,?,?), ref: 6C498F5B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Array@$Control$IntersectInvalidate@RectRect@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3273616563-0
                                                                                                                                                                      • Opcode ID: 0a57c03017f200020b5731565b4180d1d105eccb6a6fbf75e30a24e0e55c6e16
                                                                                                                                                                      • Instruction ID: 8e64e327172e5ebc09db06facdd99a442e1b870019169b2b18760e7b143bc392
                                                                                                                                                                      • Opcode Fuzzy Hash: 0a57c03017f200020b5731565b4180d1d105eccb6a6fbf75e30a24e0e55c6e16
                                                                                                                                                                      • Instruction Fuzzy Hash: B44104B490475A8BDB00DFA8C884BEEBBB0FF48318F00061DD8556B391DB796648CB95
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43CF94
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C43CFA5
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43D00C
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43D01D
                                                                                                                                                                      • ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C43D02D
                                                                                                                                                                      • ?EvaluateI18n@CPaintManagerUI@DuiLib@@SAPB_WPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C43D03F
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeGlobalLib@@ManagerPaintlstrcpy$ControlControl@EvaluateFindI18n@I@2@
                                                                                                                                                                      • String ID: 0A
                                                                                                                                                                      • API String ID: 2738693966-2007828011
                                                                                                                                                                      • Opcode ID: 83a86f6ce19cbdb9ff772d9dde724638c5c4ae890b4852950559f99d1545c918
                                                                                                                                                                      • Instruction ID: 7024b23f3398ceec7a6f156428f46568844940476a9478115e83b4c309ec28ec
                                                                                                                                                                      • Opcode Fuzzy Hash: 83a86f6ce19cbdb9ff772d9dde724638c5c4ae890b4852950559f99d1545c918
                                                                                                                                                                      • Instruction Fuzzy Hash: F231A3B5A012189FEB00CF24DC80FAA77F8FB8A318F510529ED1997340EB74E945CB99
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43C894
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C43C8A5
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43C90C
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43C91D
                                                                                                                                                                      • ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C43C93E
                                                                                                                                                                      • ?SetValue@CProgressUI@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?), ref: 6C43C94A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeGlobalLib@@lstrcpy$ControlControl@FindI@2@ManagerPaintProgressValue@
                                                                                                                                                                      • String ID: 0A
                                                                                                                                                                      • API String ID: 874629674-2007828011
                                                                                                                                                                      • Opcode ID: ca49c481846bc05b0e475c5c0e151d56997eb88ccf471ffb43dcb94b4de72193
                                                                                                                                                                      • Instruction ID: ce794b8ffa87923a9baa88f77ae4fa0a65eb84069d5afe7e7a85337722c3693f
                                                                                                                                                                      • Opcode Fuzzy Hash: ca49c481846bc05b0e475c5c0e151d56997eb88ccf471ffb43dcb94b4de72193
                                                                                                                                                                      • Instruction Fuzzy Hash: BC3192B1A012289FEB10DF24DC40FAA77B8BB4A718F414469EE58A7340E774A945CBD8
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43A963
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43A974
                                                                                                                                                                      • GetWindowLongA.USER32(00000000,000000F0), ref: 6C43A986
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43A9C1
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43A9D4
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Global$AllocFreeLongWindowlstrcpylstrcpyn
                                                                                                                                                                      • String ID: %ld$0A
                                                                                                                                                                      • API String ID: 2062605823-4217419862
                                                                                                                                                                      • Opcode ID: 7953d5b741de3c1440143d1391ae770c0b3be07e559db3889e634d6b53a9a343
                                                                                                                                                                      • Instruction ID: a941afbcfb08c2d93f59a73a67f118dbcb0da68687b3e650f95a59e07eb81d19
                                                                                                                                                                      • Opcode Fuzzy Hash: 7953d5b741de3c1440143d1391ae770c0b3be07e559db3889e634d6b53a9a343
                                                                                                                                                                      • Instruction Fuzzy Hash: 69216FB5A026149FDB10CF24DC45F9A3BB4EB4A724F424419FE18A7340D778A805CBD9
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43CB04
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43CB15
                                                                                                                                                                      • ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(editDir), ref: 6C43CB29
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ControlControl@FindFreeGlobalI@2@Lib@@ManagerPaintlstrcpy
                                                                                                                                                                      • String ID: 0A$PUl$RUl$editDir
                                                                                                                                                                      • API String ID: 3306664104-315604671
                                                                                                                                                                      • Opcode ID: e8c1f1e381fb654517817dc914885ad66c213db09b03c38c9f42588f0762a200
                                                                                                                                                                      • Instruction ID: 32da563e1a3b4c6dba0d77bec6b706e06cbb67457cd21b3acb38ef5a92109ea9
                                                                                                                                                                      • Opcode Fuzzy Hash: e8c1f1e381fb654517817dc914885ad66c213db09b03c38c9f42588f0762a200
                                                                                                                                                                      • Instruction Fuzzy Hash: BD216FB5B026249FDB50DF25DC80E6A7BF4EF8A714B42041AED1A97341DB74A805CBD8
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43AE0F
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C43AE20
                                                                                                                                                                      • ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C43AE30
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8,?,?,?,?,?,?), ref: 6C43AE87
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?,?,?,?,?,?,?), ref: 6C43AE9A
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Global$AllocControlControl@FindFreeI@2@Lib@@ManagerPaintlstrcpylstrcpyn
                                                                                                                                                                      • String ID: %ld$0A
                                                                                                                                                                      • API String ID: 282767564-4217419862
                                                                                                                                                                      • Opcode ID: 65a865f74e5ae0ffdb1842337c468cd6e5d2f36ae6c7b7de18c8593edfd4a9d6
                                                                                                                                                                      • Instruction ID: 34d23167d5add26edf11d7c032880ec6acc2b51e66508049f5d87b28a106fc92
                                                                                                                                                                      • Opcode Fuzzy Hash: 65a865f74e5ae0ffdb1842337c468cd6e5d2f36ae6c7b7de18c8593edfd4a9d6
                                                                                                                                                                      • Instruction Fuzzy Hash: 9821C4B5B81610ABEB00DF61DC01FAA37B4EF8B719F410159FA14A73C0DB78A515CA99
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C43CD54
                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 6C43CD90
                                                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 6C43CD9C
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43CDB6
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43CDC9
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocBrowseFolderFromGlobalLib@@ListManagerPaintPathTransparent@lstrcpyn
                                                                                                                                                                      • String ID: 0A$@
                                                                                                                                                                      • API String ID: 4231578708-1509858616
                                                                                                                                                                      • Opcode ID: c3d9261c431ed91f7576ed88c2e2f334cbe91ecfdc81219cbe6ddf42b799248b
                                                                                                                                                                      • Instruction ID: f4973024c4510dafde86942d3f10025341c3f07650daa7dc8f344f5b5e2789a7
                                                                                                                                                                      • Opcode Fuzzy Hash: c3d9261c431ed91f7576ed88c2e2f334cbe91ecfdc81219cbe6ddf42b799248b
                                                                                                                                                                      • Instruction Fuzzy Hash: 2B214CB1A012199FDB50DF65DC48F9A7BF4EB8A314F42419AE918E7340D778A980CF98
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C494931
                                                                                                                                                                        • Part of subcall function 6C4BFB60: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF), ref: 6C4BFB7A
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4949DD
                                                                                                                                                                      • ??8CDuiString@DuiLib@@QBE_NPB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4949E6
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4949FB
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C494A0C
                                                                                                                                                                      • ??8CDuiString@DuiLib@@QBE_NPB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C494A15
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C494A35
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C494A40
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Paint$D__@@ManagerWindow@$Assign@Empty@V01@@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 4232050872-0
                                                                                                                                                                      • Opcode ID: 584bceb3db16ef7950a72e3e3a9d946ae4e430865499e15c8e2715a655ef6f84
                                                                                                                                                                      • Instruction ID: de9fa938faf7ec01a51feb48f48d5c9ce053774c7b3bcef6fa008e65887f47f4
                                                                                                                                                                      • Opcode Fuzzy Hash: 584bceb3db16ef7950a72e3e3a9d946ae4e430865499e15c8e2715a655ef6f84
                                                                                                                                                                      • Instruction Fuzzy Hash: 97711975910B818FC324CF28C494FA6F7A1BB89364F104B2DD9EA87B90EB70B545CB94
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A9BD
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46A9F1
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46AAD5
                                                                                                                                                                      • ?DrawHtmlText@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAVCPaintManagerUI@2@AAUtagRECT@@PB_WKPAU5@PAVCDuiString@2@AAHI@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,00000000,?,?,?,?,?), ref: 6C46AAF2
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Paint$Empty@ManagerString@$C__@@D__@@DrawEngine@HtmlI@2@RenderString@2@Text@UtagWindow@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 19083765-0
                                                                                                                                                                      • Opcode ID: d99cd92d3b261f71e88bbc04f5015acd12a8c9ad8c8f9cc437012167431ab954
                                                                                                                                                                      • Instruction ID: d1ccdc23ec13d44c08d46918dbfa345c73d1760faa0993d5111d7345302e952d
                                                                                                                                                                      • Opcode Fuzzy Hash: d99cd92d3b261f71e88bbc04f5015acd12a8c9ad8c8f9cc437012167431ab954
                                                                                                                                                                      • Instruction Fuzzy Hash: B5414AB0A00A189FCB10CF65C880EEFBBF5BF49319F04092EDA9AA7601E7356845CB55
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C438BC5
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C438BD7
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C438C4D
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C438C5F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C438C7F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C438C9F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C438CB1
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?), ref: 6C438D5D
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@V01@V01@@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 100188926-0
                                                                                                                                                                      • Opcode ID: 1a7c7826a91f253db9bf121b0c836320570d15295e32bbc9efcac2fbb76309c2
                                                                                                                                                                      • Instruction ID: 6c9c00aba7ec4b640d7899c5768c37b6c0f775e9c03b7e424e3a0847ac600388
                                                                                                                                                                      • Opcode Fuzzy Hash: 1a7c7826a91f253db9bf121b0c836320570d15295e32bbc9efcac2fbb76309c2
                                                                                                                                                                      • Instruction Fuzzy Hash: 9961DF65D14F86A6E756CB38C951AF2F3A4BF69308F04E70D99AD62412EF3072E4C790
                                                                                                                                                                      APIs
                                                                                                                                                                      • ScreenToClient.USER32 ref: 6C4A0F77
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C4A0FE9
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A1718
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A172B
                                                                                                                                                                      • ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A173D
                                                                                                                                                                      • ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A1750
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A1762
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A176E
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000011), ref: 6C4A046E
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000002), ref: 6C4A0478
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000001), ref: 6C4A0485
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000010), ref: 6C4A0492
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000012), ref: 6C4A049F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$State$Array@$EventSource@$ClientCountManagerPaintRemove@ScreenTickTransparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2824413920-0
                                                                                                                                                                      • Opcode ID: e3a89ac5474fdb9bcdb1acbfcbb0f743c272f05920b567d4cb587e05fa1d38c5
                                                                                                                                                                      • Instruction ID: d41b6932b339452a39f1634c7d9b36bbcf9198c8ebab8cfea2c9dc4240838709
                                                                                                                                                                      • Opcode Fuzzy Hash: e3a89ac5474fdb9bcdb1acbfcbb0f743c272f05920b567d4cb587e05fa1d38c5
                                                                                                                                                                      • Instruction Fuzzy Hash: EA415978605B408FD720CF65C890EA6B7F1BF99314F05092ED49B87BA1EB30F84A8B50
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C480A22
                                                                                                                                                                      • ?Add@CStdPtrArray@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C480A2F
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C480A3E
                                                                                                                                                                      • ??8CDuiString@DuiLib@@QBE_NPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C480A57
                                                                                                                                                                      • ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF,?,?), ref: 6C480A65
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@PB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF,?), ref: 6C480A8B
                                                                                                                                                                        • Part of subcall function 6C4C02A0: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,6C43B105,00000000,?,6C43B105,?), ref: 6C4C02BB
                                                                                                                                                                      • ?SetAt@CStdPtrArray@DuiLib@@QAE_NHPAX@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,000000FF,?), ref: 6C480AA0
                                                                                                                                                                      • ?Invalidate@CTreeNodeUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,000000FF,?), ref: 6C480AAA
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Array@$Assign@$Add@Invalidate@ManagerNodePaintTransparent@Tree
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 116671538-0
                                                                                                                                                                      • Opcode ID: c56bc4c8c7c9b19467ac1f0ba7677dd51dda03704d584ebddfef3736cc6e45db
                                                                                                                                                                      • Instruction ID: 136da45623963b5f678ae0ce1f208e8d8cdd9861729be44eaa0a21324494ab32
                                                                                                                                                                      • Opcode Fuzzy Hash: c56bc4c8c7c9b19467ac1f0ba7677dd51dda03704d584ebddfef3736cc6e45db
                                                                                                                                                                      • Instruction Fuzzy Hash: 6231B171A022558FCB14DF998880FAEBBB1FF88764F14022ED8556B790DB389C418BD1
                                                                                                                                                                      APIs
                                                                                                                                                                      • ReleaseCapture.USER32 ref: 6C4A0C63
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C4A0C9C
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A1718
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A172B
                                                                                                                                                                      • ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A173D
                                                                                                                                                                      • ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A1750
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A1762
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A176E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@$EventSource@$CaptureCountManagerPaintReleaseRemove@TickTransparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1714650517-0
                                                                                                                                                                      • Opcode ID: cc715f522d1be1f3640b7d5a9b7fcdf62ccf35eb6598f66d8404ed5c9b49b5c2
                                                                                                                                                                      • Instruction ID: 4ba0323096aa23b6647746da2c7b9b7f5b97fda2b94cef6db1cc4b3972231266
                                                                                                                                                                      • Opcode Fuzzy Hash: cc715f522d1be1f3640b7d5a9b7fcdf62ccf35eb6598f66d8404ed5c9b49b5c2
                                                                                                                                                                      • Instruction Fuzzy Hash: D4314278601B00CFC764DF69C490F66B7E2BF98314F01096DD59A8BBA1DB70E846CB90
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C478E29
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C478E34
                                                                                                                                                                      • ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C478E3F
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C478E4A
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C478E57
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C478E62
                                                                                                                                                                      • ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C478E6D
                                                                                                                                                                      • ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C478E78
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Empty@PaintString@$C__@@ControlD__@@DrawImage@ManagerWindow@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3803486185-0
                                                                                                                                                                      • Opcode ID: ef174468409f15c36f016dd6725f227efeb7fa16744a8320505d51a64ecb7e2a
                                                                                                                                                                      • Instruction ID: f797d7a49a2c9759d822c025d7591fbe75f94ccf9aec1d6e847adc45b4bb4313
                                                                                                                                                                      • Opcode Fuzzy Hash: ef174468409f15c36f016dd6725f227efeb7fa16744a8320505d51a64ecb7e2a
                                                                                                                                                                      • Instruction Fuzzy Hash: A8212934304B104BDA28DB248850FFF73AB9FC535DF04051EE99BAB791CB7938068AA5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436832
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C43683D
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436848
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436853
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C43685E
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436869
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436874
                                                                                                                                                                      • ??1CLabelUI@DuiLib@@UAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C43687B
                                                                                                                                                                        • Part of subcall function 6C479AB0: GdiplusShutdown.GDIPLUS(00000002,6C523684,?,6C4792A7,00000000), ref: 6C479AC2
                                                                                                                                                                        • Part of subcall function 6C479AB0: ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(00000002,6C523684,?,6C4792A7,00000000), ref: 6C479ACD
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$GdiplusLabelShutdown
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 402361070-0
                                                                                                                                                                      • Opcode ID: 247b996aa2c6acf1206378b2f913dd06e720cf2cccdf6292a0c6867bd0b5df88
                                                                                                                                                                      • Instruction ID: e72a8d54846727be403a1e01dbc97d5ac5658f3dc083f6a45fa9be6656f406c5
                                                                                                                                                                      • Opcode Fuzzy Hash: 247b996aa2c6acf1206378b2f913dd06e720cf2cccdf6292a0c6867bd0b5df88
                                                                                                                                                                      • Instruction Fuzzy Hash: DBF0363A02661046EA14E764DCB0FFA7798EF10289F4040BDD15E52791DF353608CBF5
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 6C440DB0
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C440FE5
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C440FF8
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocFileGlobalModuleNamelstrcpyn
                                                                                                                                                                      • String ID: 0A$exe file name: %s$exe file path: %s
                                                                                                                                                                      • API String ID: 2376901158-2426332254
                                                                                                                                                                      • Opcode ID: 8dd6c595bb1eba8e87bae22265d1d6d53a69a5c2f1786aa09708e590c266087a
                                                                                                                                                                      • Instruction ID: f10a0b04b5312205c07c4ac25ca07c5131f976ab9b6ccd233991bccc2f9750a6
                                                                                                                                                                      • Opcode Fuzzy Hash: 8dd6c595bb1eba8e87bae22265d1d6d53a69a5c2f1786aa09708e590c266087a
                                                                                                                                                                      • Instruction Fuzzy Hash: 7381E0B15097418AE700CF24CC40F9BB7E0EFE5319F248A2DF8A596790E7749659CB82
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43CE54
                                                                                                                                                                      • GlobalFree.KERNEL32 ref: 6C43CE65
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43CECC
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43CEDD
                                                                                                                                                                      • ?FindControl@CPaintManagerUI@DuiLib@@QBEPAVCControlUI@2@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C43CEED
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeGloballstrcpy$ControlControl@FindI@2@Lib@@ManagerPaint
                                                                                                                                                                      • String ID: 0A
                                                                                                                                                                      • API String ID: 2765125890-2007828011
                                                                                                                                                                      • Opcode ID: 2561cd88fe24abf8ac5cd9b0d0b882cb93d4c79687bb197581255138d2b663c1
                                                                                                                                                                      • Instruction ID: c2433bacf701e7f6a6e88662b8e98628fc6ada3f6aaeac6657fc813357cf29b1
                                                                                                                                                                      • Opcode Fuzzy Hash: 2561cd88fe24abf8ac5cd9b0d0b882cb93d4c79687bb197581255138d2b663c1
                                                                                                                                                                      • Instruction Fuzzy Hash: F731A1B5A012289FEB00DF24CC41FAA77B8FB8A314F610119E91897380EB74A945CB98
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C432A97
                                                                                                                                                                        • Part of subcall function 6C4BFB90: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(6C4313B7,000000FF,?,?,6C4313B7,?), ref: 6C4BFB9D
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C432AA9
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C432B1F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C432B31
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C432B51
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C432B71
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C432B83
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@$V01@V01@@$Assign@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3995927423-0
                                                                                                                                                                      • Opcode ID: 4018513842c28609179ef0efb28f2fb344d3759484fd10c84fd6b311925e722b
                                                                                                                                                                      • Instruction ID: e2eac7c607cf9024d374de99db6bc2b7a0071fa1a821363ac60ad76933134d84
                                                                                                                                                                      • Opcode Fuzzy Hash: 4018513842c28609179ef0efb28f2fb344d3759484fd10c84fd6b311925e722b
                                                                                                                                                                      • Instruction Fuzzy Hash: E751E065D19F8695E216CB38C611BF6F3A4BF69348F04E709DAAD21113EB3072E5C394
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C432D07
                                                                                                                                                                        • Part of subcall function 6C4BFB90: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(6C4313B7,000000FF,?,?,6C4313B7,?), ref: 6C4BFB9D
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C432D19
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C432D8F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C432DA1
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C432DC1
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C432DE1
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C432DF3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@$V01@V01@@$Assign@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3995927423-0
                                                                                                                                                                      • Opcode ID: 996327a4ee03596b0a722f3a09de9d4cbbf74a25571b7deaab8f1d3baba93b65
                                                                                                                                                                      • Instruction ID: 263e549706b04a58d95db0035f0706c804431127bf74be938dd6faadc3a7bf30
                                                                                                                                                                      • Opcode Fuzzy Hash: 996327a4ee03596b0a722f3a09de9d4cbbf74a25571b7deaab8f1d3baba93b65
                                                                                                                                                                      • Instruction Fuzzy Hash: 3E410265D19F8696E216CB38C611BE2F3A4BF69348F04E709DAAD61103FB3072E5C390
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C432EF7
                                                                                                                                                                        • Part of subcall function 6C4BFB90: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(6C4313B7,000000FF,?,?,6C4313B7,?), ref: 6C4BFB9D
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C432F09
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C432F7F
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C432F91
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C432FB1
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C432FD1
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C432FE3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@$V01@V01@@$Assign@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3995927423-0
                                                                                                                                                                      • Opcode ID: dd2fb01bd8e1d624a93c0e1ceb7c45945e4ff1131e0a95b8a10c84e643fb7771
                                                                                                                                                                      • Instruction ID: 261ce3f175c2a70a63d7b9538defeb7b7ae8b9a2dd65ab18ab92ba4010f02e99
                                                                                                                                                                      • Opcode Fuzzy Hash: dd2fb01bd8e1d624a93c0e1ceb7c45945e4ff1131e0a95b8a10c84e643fb7771
                                                                                                                                                                      • Instruction Fuzzy Hash: 0A411265D19F8696E216CB38C611BE2F3A4BF69348F04E709DAAD61103FB3072E4C390
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 6C4A102E
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A1718
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A172B
                                                                                                                                                                      • ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A173D
                                                                                                                                                                      • ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A1750
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A1762
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A176E
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000011), ref: 6C4A046E
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000002), ref: 6C4A0478
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000001), ref: 6C4A0485
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000010), ref: 6C4A0492
                                                                                                                                                                        • Part of subcall function 6C4A0460: GetKeyState.USER32(00000012), ref: 6C4A049F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$State$Array@$EventSource@$CountManagerPaintRemove@TickTransparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 641485356-0
                                                                                                                                                                      • Opcode ID: 4f030293cb660340b227c75171b21f544147e7f08a0c34d92d16c2cde34d0e80
                                                                                                                                                                      • Instruction ID: 5583b1b5fd3b060d6dc2fd0c7c879a494338b4f76546a3b31b202e3dbe04aad3
                                                                                                                                                                      • Opcode Fuzzy Hash: 4f030293cb660340b227c75171b21f544147e7f08a0c34d92d16c2cde34d0e80
                                                                                                                                                                      • Instruction Fuzzy Hash: 8D314738A01B419FC764CF69C590EA6B3E1BF99318F00591DD59B87B60EB70F886CB90
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49AA3A
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49AA4F
                                                                                                                                                                      • ?GetVirtualWnd@CControlUI@DuiLib@@QBE?AVCDuiString@2@XZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49AA87
                                                                                                                                                                        • Part of subcall function 6C49A9D0: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49AA9D
                                                                                                                                                                        • Part of subcall function 6C49A9D0: ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49AAA8
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C49AAB5
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(6C526390), ref: 6C49AAC4
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$V01@$V01@@$ControlEmpty@String@2@VirtualWnd@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3323136718-0
                                                                                                                                                                      • Opcode ID: ca961b3c08be5a656d16ee5e69c7fbd42b170f9cc2d8046d1b8a46b46a6f6b16
                                                                                                                                                                      • Instruction ID: 6b4c15253319cd70ae90b67b1840ee6bdba380b614c11d3a30b7297143498f7f
                                                                                                                                                                      • Opcode Fuzzy Hash: ca961b3c08be5a656d16ee5e69c7fbd42b170f9cc2d8046d1b8a46b46a6f6b16
                                                                                                                                                                      • Instruction Fuzzy Hash: 523139B6D007998BDB00CF54C840EEABB70BF89218F204759E8546A781DB759A46CBD0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A4DD8
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A4DEF
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A4E06
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A4E1F
                                                                                                                                                                      • ??0CStdPtrArray@DuiLib@@QAE@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A4E38
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Array@
                                                                                                                                                                      • String ID: Ulr
                                                                                                                                                                      • API String ID: 2949776054-3581451991
                                                                                                                                                                      • Opcode ID: c692e57531b426533757435cbc0b0d57d7a242c56a3a29bece56a3d8f382bac1
                                                                                                                                                                      • Instruction ID: 44e15e7b0abeff98bd2b5f774cbf141a84cacfdb48bab0b9f5391f0052a862b0
                                                                                                                                                                      • Opcode Fuzzy Hash: c692e57531b426533757435cbc0b0d57d7a242c56a3a29bece56a3d8f382bac1
                                                                                                                                                                      • Instruction Fuzzy Hash: 95F090FDA111905AF404F3905C23F9A7A441F5720EF45003DE80AA9F80EFBAB62D85E7
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436B52
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436B5D
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436B68
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436B73
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436B7E
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436B89
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C436B94
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 514026501-0
                                                                                                                                                                      • Opcode ID: 07afecae88db129a01dd3ba2818a3c93cb7b518abe610ee4392700d889fd64a2
                                                                                                                                                                      • Instruction ID: 45252ecf9d49b2ade600f70c92b74a66975e13b1f6af118c1c6767fcb5846784
                                                                                                                                                                      • Opcode Fuzzy Hash: 07afecae88db129a01dd3ba2818a3c93cb7b518abe610ee4392700d889fd64a2
                                                                                                                                                                      • Instruction Fuzzy Hash: 29E0A23E03A61046E614E668DCB0EF57798EF10254F4004EDC19F12691DF3136088BF0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C480F29
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C480FD8
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C481014
                                                                                                                                                                        • Part of subcall function 6C4C0460: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF,?,?,?,6C49F00E,?), ref: 6C4C0473
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C481030
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C48103B
                                                                                                                                                                      • ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,000000FF,00000000), ref: 6C48104A
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C481070
                                                                                                                                                                      • ?DrawHtmlText@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAVCPaintManagerUI@2@AAUtagRECT@@PB_WKPAU5@PAVCDuiString@2@AAHI@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,00000000,?,?,?,00000008,?), ref: 6C4810AA
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$PaintString@$Manager$Assign@D__@@Window@$Array@C__@@DrawEngine@HtmlI@2@RenderString@2@Text@UtagV01@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 529210432-0
                                                                                                                                                                      • Opcode ID: 43c8901550ec45750cdb15f12244bff62d86b1d794e0893943c50e835f10b96c
                                                                                                                                                                      • Instruction ID: c6886a94789ea97abe2474a599f22e0b88508b5e10d6ff288d38465695b27ea3
                                                                                                                                                                      • Opcode Fuzzy Hash: 43c8901550ec45750cdb15f12244bff62d86b1d794e0893943c50e835f10b96c
                                                                                                                                                                      • Instruction Fuzzy Hash: 3F51E4B5601B408FD724CF28C884EA6B7F1FB99314F148A6ED9AA87B51D770F945CB80
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: __freea$__alloca_probe_16
                                                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                                                      • API String ID: 3509577899-3206640213
                                                                                                                                                                      • Opcode ID: b8429dbf8db0b2fd6025de070dabbdae3d6a0756ec5c141042917a495102f13f
                                                                                                                                                                      • Instruction ID: 5e0073a00c8ef8386b11e526120ac2d97d904f833320fbecb9fe1dfd7dd39fc4
                                                                                                                                                                      • Opcode Fuzzy Hash: b8429dbf8db0b2fd6025de070dabbdae3d6a0756ec5c141042917a495102f13f
                                                                                                                                                                      • Instruction Fuzzy Hash: E6C1F271B01216DBDB10CF68CD94BAA7770FF46308F344649E891EBA50E3B6A941CBA5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47E993
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C47E9A4
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C47E9D6
                                                                                                                                                                      • ?GetDefaultFontInfo@CPaintManagerUI@DuiLib@@QAEPAUtagTFontInfo@2@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EA03
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C47EA32
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C47EA3E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@ManagerPaint$FontTransparent@$DefaultInfo@Info@2@Utag
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 231493994-0
                                                                                                                                                                      • Opcode ID: 8f2de69b98a0bfe847acad769357cfc6995ea2227141bb4fa2eecc3998ec57ab
                                                                                                                                                                      • Instruction ID: c8f7b62588c84c92fffbf6a8dce0891b01ad29f73753498ba02404d4c2b8ac3f
                                                                                                                                                                      • Opcode Fuzzy Hash: 8f2de69b98a0bfe847acad769357cfc6995ea2227141bb4fa2eecc3998ec57ab
                                                                                                                                                                      • Instruction Fuzzy Hash: 3F410575A002189FCF14CFA9C894EEEBBB5BF89358F054469E906AB351DB319C05CBA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C470E6B
                                                                                                                                                                      • GetClientRect.USER32(00000000,00000000), ref: 6C470E74
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C470E80
                                                                                                                                                                      • GetClientRect.USER32(00000000,00000000), ref: 6C470E89
                                                                                                                                                                      • CreateAcceleratorTableW.USER32(?,00000001), ref: 6C470EE1
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C470F1B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Paint$Lib@@Manager$ClientRectTransparent@$AcceleratorCreateD__@@TableWindow@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2560423918-0
                                                                                                                                                                      • Opcode ID: b42e4d6221117e613168223f15c74c54b4da2417c4443b96877348e94bc14b28
                                                                                                                                                                      • Instruction ID: 69305483ae58ee9ef7a17df7aa21227349a0085f34d7540b9c99ce6977e21aa5
                                                                                                                                                                      • Opcode Fuzzy Hash: b42e4d6221117e613168223f15c74c54b4da2417c4443b96877348e94bc14b28
                                                                                                                                                                      • Instruction Fuzzy Hash: AA4103B5A01249CFDB10CF54C958BEEBBB0FF48328F108519E815AB790C7B9A945CFA5
                                                                                                                                                                      APIs
                                                                                                                                                                      • QueryPerformanceCounter.KERNEL32 ref: 6C4C2FFF
                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C4C3024
                                                                                                                                                                      • __allrem.LIBCMT ref: 6C4C3038
                                                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C4C3071
                                                                                                                                                                      • __Init_thread_header.LIBCMT ref: 6C4C3093
                                                                                                                                                                      • QueryPerformanceFrequency.KERNEL32 ref: 6C4C30BA
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: PerformanceQueryUnothrow_t@std@@@__ehfuncinfo$??2@$CounterFrequencyInit_thread_header__allrem
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3691769289-0
                                                                                                                                                                      • Opcode ID: 7458c7713ea338ff9681ce39109f045f95bad9a19b1c8edc179aa86540db7d44
                                                                                                                                                                      • Instruction ID: 2109ca0b14faa1d079abadf2a2d2e3464ba9fe3200042168681c29c2fb4ca7fa
                                                                                                                                                                      • Opcode Fuzzy Hash: 7458c7713ea338ff9681ce39109f045f95bad9a19b1c8edc179aa86540db7d44
                                                                                                                                                                      • Instruction Fuzzy Hash: C83156B5A04340AFC714DF19DC4586ABBF8EFCA364F058A5DF4A987790DB35A804CB92
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A1718
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A172B
                                                                                                                                                                      • ??BCEventSource@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A173D
                                                                                                                                                                      • ??RCEventSource@DuiLib@@QAE_NPAX@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A1750
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A1762
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,00000000), ref: 6C4A176E
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@$EventSource@$ManagerPaintRemove@Transparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1680783006-0
                                                                                                                                                                      • Opcode ID: 6582b90f00f5b5797686fd34193bbaa27871e4511167dc9b36e2fc72aa1bcd52
                                                                                                                                                                      • Instruction ID: 7ebae1f4b6d5d90b38bb4ad2546efdf01b6c60dd6e158c1bba05ad43738fb254
                                                                                                                                                                      • Opcode Fuzzy Hash: 6582b90f00f5b5797686fd34193bbaa27871e4511167dc9b36e2fc72aa1bcd52
                                                                                                                                                                      • Instruction Fuzzy Hash: 4B2139387016018FD754CF69C590F66B7E2BF98348F14456CD5AB8BBA1EB30E8478B90
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C494B4B
                                                                                                                                                                      • ?GetSize@CStdValArray@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C494B73
                                                                                                                                                                      • ?GetAt@CStdStringPtrMap@DuiLib@@QBEPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C494B7F
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C494B8D
                                                                                                                                                                      • ?Find@CStdStringPtrMap@DuiLib@@QBEPAXPB_W_N@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000,?,00000000), ref: 6C494BA5
                                                                                                                                                                      • ?LoopDispatch@CNotifyPump@DuiLib@@QAE_NAAUtagTNotifyUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000,?,00000000), ref: 6C494BB3
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Map@NotifyPaintString$Array@D__@@Dispatch@Empty@Find@I@2@@LoopManagerPump@Size@String@UtagWindow@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3901886468-0
                                                                                                                                                                      • Opcode ID: cd87a154b723f5e1c2c86420d88cb9439aca799325d9218f0d5a3ca060488b10
                                                                                                                                                                      • Instruction ID: d540c234e6a8f8a12d65ceb0f714e2f377209e17f096f73ab6bd1647f397f080
                                                                                                                                                                      • Opcode Fuzzy Hash: cd87a154b723f5e1c2c86420d88cb9439aca799325d9218f0d5a3ca060488b10
                                                                                                                                                                      • Instruction Fuzzy Hash: 9F018235A011295ADF00DA65EC51FFFBFA5DFC21DDF10103AE9259BB50EB218D0982E5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C49238F
                                                                                                                                                                      • ?Resize@CStdPtrArray@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C492398
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4923A0
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4923AE
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4923BC
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4923D9
                                                                                                                                                                      • ?Resize@CStdPtrArray@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4923E2
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4923EA
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4923F8
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C492406
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(?,?,00000000), ref: 6C492423
                                                                                                                                                                      • ?Resize@CStdPtrArray@DuiLib@@QAEXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,00000000), ref: 6C49242C
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,00000000), ref: 6C492434
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,00000000), ref: 6C492442
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,00000000), ref: 6C492450
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C492FC9
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(-00000001), ref: 6C492FD3
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(-00000001), ref: 6C492FE6
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(-00000001,-00000001), ref: 6C492FF0
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(-00000001,-00000001), ref: 6C49300D
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(-00000001,-00000001,-00000001), ref: 6C493017
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@Paint$Manager$Transparent@$Array@D__@@Window@$Resize@$Remove@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3960065117-0
                                                                                                                                                                      • Opcode ID: 82aa25ae4d84586377873595667552a801f9443a05f6f6d9a0eb8ec816c6db78
                                                                                                                                                                      • Instruction ID: c9edb43a928a34e9a04fa7029973cbefbb054a3db7cc84f121af9c7ded3186b2
                                                                                                                                                                      • Opcode Fuzzy Hash: 82aa25ae4d84586377873595667552a801f9443a05f6f6d9a0eb8ec816c6db78
                                                                                                                                                                      • Instruction Fuzzy Hash: 56219075102B048FC768DF28D6A0EA6BBE1FF49604750095DE59B87F55DB30F814CBA1
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C492F3E
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(-00000001), ref: 6C492F48
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(-00000001), ref: 6C492F50
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(-00000001), ref: 6C492F62
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(-00000001,-00000001), ref: 6C492F6C
                                                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 6C492F8F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerPaintTransparent@$Array@$ColorRemove@Text
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1119298389-0
                                                                                                                                                                      • Opcode ID: f31636a4505ca9f78e362c17e6efb082eb2f78d3a6d934b76971cde37c57cf58
                                                                                                                                                                      • Instruction ID: e750d8d69d228a496d768b621f83d8956700c96cc5a85e52a66de53ee57a1150
                                                                                                                                                                      • Opcode Fuzzy Hash: f31636a4505ca9f78e362c17e6efb082eb2f78d3a6d934b76971cde37c57cf58
                                                                                                                                                                      • Instruction Fuzzy Hash: 46014070201A118BD728CF25D9A4FBBBBE1FF42705B50451DE09B87B55DF34A904CBA0
                                                                                                                                                                      APIs
                                                                                                                                                                      • IntersectRect.USER32(?,?,?), ref: 6C488FB8
                                                                                                                                                                      • ?PaintBk@CScrollBarUI@DuiLib@@QAEXPAUHDC__@@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C488FC8
                                                                                                                                                                        • Part of subcall function 6C489000: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C488FCD,?,?,?,?), ref: 6C489061
                                                                                                                                                                        • Part of subcall function 6C489000: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C488FCD,?,?,?,?), ref: 6C48906C
                                                                                                                                                                        • Part of subcall function 6C489000: ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000,?,?,?,?,6C488FCD,?,?,?,?), ref: 6C489077
                                                                                                                                                                        • Part of subcall function 6C489000: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000,?,?,?,?,6C488FCD,?,?,?,?), ref: 6C489082
                                                                                                                                                                        • Part of subcall function 6C489000: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C488FCD,?,?,?,?), ref: 6C48908F
                                                                                                                                                                        • Part of subcall function 6C489000: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C488FCD,?,?,?,?), ref: 6C48909A
                                                                                                                                                                        • Part of subcall function 6C489000: ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000,?,?,?,?,6C488FCD,?,?,?,?), ref: 6C4890A5
                                                                                                                                                                        • Part of subcall function 6C489000: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000,?,?,?,?,6C488FCD,?,?,?,?), ref: 6C4890B0
                                                                                                                                                                      • ?PaintButton1@CScrollBarUI@DuiLib@@QAEXPAUHDC__@@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C488FD0
                                                                                                                                                                        • Part of subcall function 6C4890C0: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48910C
                                                                                                                                                                        • Part of subcall function 6C4890C0: ?SmallFormat@CDuiString@DuiLib@@QAAHPB_WZZ.DOWNLOADER_NSIS_PLUGIN(?,dest='%d,%d,%d,%d',?,?,?,?), ref: 6C489149
                                                                                                                                                                        • Part of subcall function 6C4890C0: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48916E
                                                                                                                                                                        • Part of subcall function 6C4890C0: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4891C6
                                                                                                                                                                        • Part of subcall function 6C4890C0: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4891D2
                                                                                                                                                                        • Part of subcall function 6C4890C0: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4891DB
                                                                                                                                                                        • Part of subcall function 6C4890C0: ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C4891E8
                                                                                                                                                                      • ?PaintButton2@CScrollBarUI@DuiLib@@QAEXPAUHDC__@@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C488FD8
                                                                                                                                                                        • Part of subcall function 6C489220: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48926C
                                                                                                                                                                        • Part of subcall function 6C489220: ?SmallFormat@CDuiString@DuiLib@@QAAHPB_WZZ.DOWNLOADER_NSIS_PLUGIN(?,dest='%d,%d,%d,%d',?,?,?,?), ref: 6C4892A9
                                                                                                                                                                        • Part of subcall function 6C489220: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4892CE
                                                                                                                                                                        • Part of subcall function 6C489220: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489326
                                                                                                                                                                        • Part of subcall function 6C489220: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489332
                                                                                                                                                                        • Part of subcall function 6C489220: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48933B
                                                                                                                                                                        • Part of subcall function 6C489220: ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C489348
                                                                                                                                                                      • ?PaintThumb@CScrollBarUI@DuiLib@@QAEXPAUHDC__@@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C488FE0
                                                                                                                                                                        • Part of subcall function 6C489380: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4893E7
                                                                                                                                                                        • Part of subcall function 6C489380: ?SmallFormat@CDuiString@DuiLib@@QAAHPB_WZZ.DOWNLOADER_NSIS_PLUGIN(?,dest='%d,%d,%d,%d',00000000,?,?,?), ref: 6C489425
                                                                                                                                                                        • Part of subcall function 6C489380: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489457
                                                                                                                                                                        • Part of subcall function 6C489380: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489462
                                                                                                                                                                        • Part of subcall function 6C489380: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48946C
                                                                                                                                                                        • Part of subcall function 6C489380: ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,?), ref: 6C48947A
                                                                                                                                                                        • Part of subcall function 6C489380: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,?), ref: 6C489485
                                                                                                                                                                        • Part of subcall function 6C489380: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489492
                                                                                                                                                                        • Part of subcall function 6C489380: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48949D
                                                                                                                                                                        • Part of subcall function 6C489380: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4894A6
                                                                                                                                                                        • Part of subcall function 6C489380: ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,00000000), ref: 6C4894B2
                                                                                                                                                                      • ?PaintRail@CScrollBarUI@DuiLib@@QAEXPAUHDC__@@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?), ref: 6C488FE8
                                                                                                                                                                        • Part of subcall function 6C4894F0: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489556
                                                                                                                                                                        • Part of subcall function 6C4894F0: ?SmallFormat@CDuiString@DuiLib@@QAAHPB_WZZ.DOWNLOADER_NSIS_PLUGIN(?,dest='%d,%d,%d,%d',00000000,?,?), ref: 6C489609
                                                                                                                                                                        • Part of subcall function 6C4894F0: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48963B
                                                                                                                                                                        • Part of subcall function 6C4894F0: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489646
                                                                                                                                                                        • Part of subcall function 6C4894F0: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489650
                                                                                                                                                                        • Part of subcall function 6C4894F0: ?DrawImage@CControlUI@DuiLib@@QAE_NPAUHDC__@@PB_W1@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,?), ref: 6C48965E
                                                                                                                                                                        • Part of subcall function 6C4894F0: ?Empty@CDuiString@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?,00000000,?), ref: 6C489669
                                                                                                                                                                        • Part of subcall function 6C4894F0: ?IsEmpty@CDuiString@DuiLib@@QBE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489676
                                                                                                                                                                        • Part of subcall function 6C4894F0: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C489681
                                                                                                                                                                        • Part of subcall function 6C4894F0: ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C48968A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Paint$String@$Empty@$D__@@ManagerWindow@$C__@@ControlDrawImage@$C__@@@Scroll$Format@Small$Button1@Button2@IntersectRail@RectThumb@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3088774176-0
                                                                                                                                                                      • Opcode ID: 77552d9f1a9bab5462865bc77411693d4e8bce79a3b9d7fe69ad247934863911
                                                                                                                                                                      • Instruction ID: 00e14bf2cc71e149bd113ccc8d37dcd464a9476520e3bab0f0ef9df73b9124fa
                                                                                                                                                                      • Opcode Fuzzy Hash: 77552d9f1a9bab5462865bc77411693d4e8bce79a3b9d7fe69ad247934863911
                                                                                                                                                                      • Instruction Fuzzy Hash: 33E03031302414238A15A6569C58DFF3E3DDBD2A78700442DF5064A741CF27D809D2E5
                                                                                                                                                                      APIs
                                                                                                                                                                      • MFGetService.MF(?,6C518300,6C52E24C,?), ref: 6C48CB79
                                                                                                                                                                      • MFGetService.MF(?,6C526380,6C52E25C,?,?,6C518300,6C52E24C,?), ref: 6C48CB8C
                                                                                                                                                                      • GetVersionExW.KERNEL32(00000114), ref: 6C48CBB2
                                                                                                                                                                      • PropVariantClear.OLE32(00000114), ref: 6C48CC79
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Service$ClearPropVariantVersion
                                                                                                                                                                      • String ID: d
                                                                                                                                                                      • API String ID: 2864237665-2564639436
                                                                                                                                                                      • Opcode ID: 471cd0e42364ed2c940b16377382e3b57ea631dec2e80828bb1904eed6ed8940
                                                                                                                                                                      • Instruction ID: 5f6c62d5fdb133c08bf4c6d78457689b212d88dc044b20a3a2fadd3ee326a97a
                                                                                                                                                                      • Opcode Fuzzy Hash: 471cd0e42364ed2c940b16377382e3b57ea631dec2e80828bb1904eed6ed8940
                                                                                                                                                                      • Instruction Fuzzy Hash: 385169752093429FD714DF29DC84F5ABBF8BF89724F110A2DE69187660DB30E848CB96
                                                                                                                                                                      APIs
                                                                                                                                                                      • lstrcpyW.KERNEL32(?,?), ref: 6C43AB13
                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 6C43AB24
                                                                                                                                                                      • ?DUI__Trace@DuiLib@@YAXPB_WZZ.DOWNLOADER_NSIS_PLUGIN(NSISHelper Trace:%s,?), ref: 6C43AB30
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeGlobalLib@@Trace@lstrcpy
                                                                                                                                                                      • String ID: 0A$NSISHelper Trace:%s
                                                                                                                                                                      • API String ID: 977204074-2400286239
                                                                                                                                                                      • Opcode ID: 11855833707ead5a5a9b668073eb0f829c58588e97ff2126a9b13735d6b06d8c
                                                                                                                                                                      • Instruction ID: ad340a53bf376fcfa202172593ccaf5d625840d8873dc2df504646af5794dfd1
                                                                                                                                                                      • Opcode Fuzzy Hash: 11855833707ead5a5a9b668073eb0f829c58588e97ff2126a9b13735d6b06d8c
                                                                                                                                                                      • Instruction Fuzzy Hash: 291152B5A01614AFDB40DF68DC40E9A7BF4FF8A314F514029ED2897340EB34A519CBD5
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,421655A9,?,?,00000000,6C517240,000000FF,?,6C4FADC5,6C4FAC95,?,6C4FAE61,00000000), ref: 6C4FAD30
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 6C4FAD42
                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,6C517240,000000FF,?,6C4FADC5,6C4FAC95,?,6C4FAE61,00000000), ref: 6C4FAD64
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                      • Opcode ID: 4ab5cedaff73a72cb29f8314e54f5520d608b1717f1183828db941de9c61193f
                                                                                                                                                                      • Instruction ID: d630614725b83f46b98f9c02e9fed991f88bb62cd458a6ef504375d17eafd6c2
                                                                                                                                                                      • Opcode Fuzzy Hash: 4ab5cedaff73a72cb29f8314e54f5520d608b1717f1183828db941de9c61193f
                                                                                                                                                                      • Instruction Fuzzy Hash: A301A736514515AFDF028F40CC04FAFBBB9FB44755F010925F832A2A90DB759900CA94
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000), ref: 6C4C0BC5
                                                                                                                                                                      • ?Append@CDuiString@DuiLib@@QAEXPB_W@Z.DOWNLOADER_NSIS_PLUGIN(6C476EF0,?,?,?,?,?,00000000,?,000000FF,00000000), ref: 6C4C0CC8
                                                                                                                                                                      • ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,6C476EF0,?,?,?,?,?,00000000,?,000000FF,00000000), ref: 6C4C0D05
                                                                                                                                                                      • ?Append@CDuiString@DuiLib@@QAEXPB_W@Z.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,?,?,?,00000000), ref: 6C4C0D3E
                                                                                                                                                                      • ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF,00000000,?,?,?,?,?,?,?,00000000), ref: 6C4C0D66
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@$Assign@$Append@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1164206293-0
                                                                                                                                                                      • Opcode ID: 884af0880f6418090d70f11f5550aa168eea2292c46e471fc7d3f05666ab063b
                                                                                                                                                                      • Instruction ID: 617e3ee9bf539b77780c8d016937c597ed2fc6aa79d61080d50a946d0153968a
                                                                                                                                                                      • Opcode Fuzzy Hash: 884af0880f6418090d70f11f5550aa168eea2292c46e471fc7d3f05666ab063b
                                                                                                                                                                      • Instruction Fuzzy Hash: 7A8171B5E012698BDB24CB24CC81FEDB774AF95304F5001A9D508A7751EB70AE99CFD2
                                                                                                                                                                      APIs
                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 6C50705E
                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 6C50711F
                                                                                                                                                                      • __freea.LIBCMT ref: 6C507186
                                                                                                                                                                        • Part of subcall function 6C5092D2: RtlAllocateHeap.NTDLL(00000000,?,?,?,6C4BFA56,?,?,?,6C4310AD,00000000), ref: 6C509304
                                                                                                                                                                      • __freea.LIBCMT ref: 6C50719B
                                                                                                                                                                      • __freea.LIBCMT ref: 6C5071AB
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1423051803-0
                                                                                                                                                                      • Opcode ID: 0915425fed8634c6f9d38e3d54be55b926d51f0b13cfd7b6fafefd87f471b139
                                                                                                                                                                      • Instruction ID: 3a2d566a88663c7bf68c7c54cf4dd1154646939fa941be2fd5dabb869de3fc32
                                                                                                                                                                      • Opcode Fuzzy Hash: 0915425fed8634c6f9d38e3d54be55b926d51f0b13cfd7b6fafefd87f471b139
                                                                                                                                                                      • Instruction Fuzzy Hash: BD51B672701616AFEB118FA4CC40DEB3BA9EF85298B254669FD14D7A91F731CC14CBA0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??1CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C438E18
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C438E55
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C438E93
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C438F63
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@String@$V01@@$V01@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2241132566-0
                                                                                                                                                                      • Opcode ID: 52cedb30e7efa6ae12f0a66654a99bd580f09123a3a1d9354815a0e987a82450
                                                                                                                                                                      • Instruction ID: 15ddc8bb0f92839d17ea9f3c6c0e5bbb4a5e79be0306cdbaaa296e5c9615aa25
                                                                                                                                                                      • Opcode Fuzzy Hash: 52cedb30e7efa6ae12f0a66654a99bd580f09123a3a1d9354815a0e987a82450
                                                                                                                                                                      • Instruction Fuzzy Hash: 31419275B012248FCB14DF69C8D0EAEF7A2EB88309F18856BD919DF791D731D8058B90
                                                                                                                                                                      APIs
                                                                                                                                                                      • OleLockRunning.OLE32(?,00000001,00000000), ref: 6C470A2B
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C470A4E
                                                                                                                                                                      • ?AddMessageFilter@CPaintManagerUI@DuiLib@@QAE_NPAVIMessageFilterUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C470ADF
                                                                                                                                                                      • ??0CDuiRect@DuiLib@@QAE@ABUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C470B53
                                                                                                                                                                      • ?ResetOffset@CDuiRect@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C470B64
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Paint$ManagerMessageRect@$D__@@FilterFilter@I@2@@LockOffset@ResetRunningT@@@UtagWindow@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1555984728-0
                                                                                                                                                                      • Opcode ID: 51fad4dfd61c70de09a168c94577fddf2378a1e8d5bffb9f0383a6f3f2e32af5
                                                                                                                                                                      • Instruction ID: dc784c6a031616c1c11c2c6b8665c29a8cdd4dc6bf9d1f0ceefe0acd3b002112
                                                                                                                                                                      • Opcode Fuzzy Hash: 51fad4dfd61c70de09a168c94577fddf2378a1e8d5bffb9f0383a6f3f2e32af5
                                                                                                                                                                      • Instruction Fuzzy Hash: 365148742017419FD724CF25C984FA6BBE1BF48328F20465DE89A8BB91D730F946CBA4
                                                                                                                                                                      APIs
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: FreeGloballstrcpy
                                                                                                                                                                      • String ID: 0A
                                                                                                                                                                      • API String ID: 1709915452-2007828011
                                                                                                                                                                      • Opcode ID: d3bed9ef654025c50abc87abe27fd3dfa5e6792be9803a2f94432e80e57ca896
                                                                                                                                                                      • Instruction ID: d5f57ec9e8ae86e6819fc1f768c70d71f296d413f7b045f7ab50f25eaae73679
                                                                                                                                                                      • Opcode Fuzzy Hash: d3bed9ef654025c50abc87abe27fd3dfa5e6792be9803a2f94432e80e57ca896
                                                                                                                                                                      • Instruction Fuzzy Hash: 4D31AEB1A012149FEB00CF24DC84F6A7BB4EB5A714F52402AED14AB341E774E915CBD9
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 6C490C6D
                                                                                                                                                                      • ExtTextOutW.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 6C490C83
                                                                                                                                                                      • CreateDIBSection.GDI32(?,?,00000000,00000000,00000000,00000000), ref: 6C490CD3
                                                                                                                                                                      • ?DrawImage@CRenderEngine@DuiLib@@SAXPAUHDC__@@PAUHBITMAP__@@ABUtagRECT@@222_NE333@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C490D31
                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 6C490D3A
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: C__@@ColorCreateDeleteDrawE333@Engine@Image@Lib@@ObjectP__@@RenderSectionT@@222_TextUtag
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 811329335-0
                                                                                                                                                                      • Opcode ID: 243d5a06143acc762e50a44ad9b09fbe51851450e57a918315afe857264fc4b1
                                                                                                                                                                      • Instruction ID: fd64d9258b6012e710046d14a0bb5a4f33249e98fcc12ae84dbb8bb2e8b38c3f
                                                                                                                                                                      • Opcode Fuzzy Hash: 243d5a06143acc762e50a44ad9b09fbe51851450e57a918315afe857264fc4b1
                                                                                                                                                                      • Instruction Fuzzy Hash: 98319270A043449FE700CF28CC81BAABBF4EF99714F10461DF994A6291E774E6C48B96
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,6C43B37A), ref: 6C494F05
                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 6C494F14
                                                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 6C494F1F
                                                                                                                                                                      • RegisterClassW.USER32(?), ref: 6C494F46
                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,6C43B37A), ref: 6C494F53
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: BrushClassCreateCursorE__@@ErrorInstance@LastLib@@LoadManagerPaintRegisterSolid
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3502039814-0
                                                                                                                                                                      • Opcode ID: 2b9707fb15fa60d8a07a74998761869c0fec87df0aab54e6421a369355930e18
                                                                                                                                                                      • Instruction ID: edc4085d7822097129fc389071a818ae2197d99a51d0943ca5aca4cf24de1c89
                                                                                                                                                                      • Opcode Fuzzy Hash: 2b9707fb15fa60d8a07a74998761869c0fec87df0aab54e6421a369355930e18
                                                                                                                                                                      • Instruction Fuzzy Hash: FA116D75A002189FDB00EFA5C848BEEBFB4EF89315F51001AE806A7390DB355904CB99
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??4CButtonUI@DuiLib@@QAEAAV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C436D0B
                                                                                                                                                                        • Part of subcall function 6C4368A0: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4368D7
                                                                                                                                                                        • Part of subcall function 6C4368A0: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C4368E9
                                                                                                                                                                        • Part of subcall function 6C4368A0: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C43695F
                                                                                                                                                                        • Part of subcall function 6C4368A0: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C436971
                                                                                                                                                                        • Part of subcall function 6C4368A0: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?), ref: 6C436991
                                                                                                                                                                        • Part of subcall function 6C4368A0: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?), ref: 6C4369B1
                                                                                                                                                                        • Part of subcall function 6C4368A0: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?), ref: 6C4369C3
                                                                                                                                                                        • Part of subcall function 6C4368A0: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?), ref: 6C436A6F
                                                                                                                                                                        • Part of subcall function 6C4368A0: ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,?,?,?,?,?), ref: 6C436AB9
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C436D29
                                                                                                                                                                        • Part of subcall function 6C4BFB90: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(6C4313B7,000000FF,?,?,6C4313B7,?), ref: 6C4BFB9D
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C436D4B
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C436D5D
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@ABV01@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?,?), ref: 6C436D6F
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@V01@V01@@$Assign@Button
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3240169457-0
                                                                                                                                                                      • Opcode ID: 83b86217c644ecae045adb71b61baf56d95313df8a1940eb54bc673a006784f4
                                                                                                                                                                      • Instruction ID: 97d3290ae403fad56c6ffaaac0d9946227ac2c10e8f80967d06b8be73a7d0c77
                                                                                                                                                                      • Opcode Fuzzy Hash: 83b86217c644ecae045adb71b61baf56d95313df8a1940eb54bc673a006784f4
                                                                                                                                                                      • Instruction Fuzzy Hash: 0FF0A436202F4766DA05CBB5CC60EE7F7ACAF56254F00851D915E53602DB30755987E0
                                                                                                                                                                      APIs
                                                                                                                                                                      • GdipDeleteBrush.GDIPLUS(?), ref: 6C47ACE3
                                                                                                                                                                      • GdipDeleteBrush.GDIPLUS(?,?), ref: 6C47ACEB
                                                                                                                                                                      • GdipDeleteStringFormat.GDIPLUS(?,?,?), ref: 6C47ACF3
                                                                                                                                                                      • GdipDeleteGraphics.GDIPLUS(?,?,?,?), ref: 6C47ACFB
                                                                                                                                                                      • GdipDeleteFont.GDIPLUS(?,?,?,?,?), ref: 6C47AD03
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: DeleteGdip$Brush$FontFormatGraphicsString
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1705489728-0
                                                                                                                                                                      • Opcode ID: 17b18c1adfa2b0c15e38731e8862fc521341adf68a7dd3dbbe178e1a624baddb
                                                                                                                                                                      • Instruction ID: 5fe2bea6c42c0bcfbc1cac052367b4ba827a66dc0b496b5b86a2606659f5708c
                                                                                                                                                                      • Opcode Fuzzy Hash: 17b18c1adfa2b0c15e38731e8862fc521341adf68a7dd3dbbe178e1a624baddb
                                                                                                                                                                      • Instruction Fuzzy Hash: EDE0EC36408A44DBDA212B34CC05987BAB1BF48384B004968FD9E21F30D722BEEDDB05
                                                                                                                                                                      APIs
                                                                                                                                                                        • Part of subcall function 6C482810: ?GetFont@CPaintManagerUI@DuiLib@@QAEPAUHFONT__@@H@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4828A2
                                                                                                                                                                        • Part of subcall function 6C482810: GetObjectW.GDI32(?,0000005C), ref: 6C4828AD
                                                                                                                                                                        • Part of subcall function 6C482810: ?GetSize@CStdValArray@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4828ED
                                                                                                                                                                        • Part of subcall function 6C482810: GetDeviceCaps.GDI32(00000000,0000005A), ref: 6C4828F5
                                                                                                                                                                      • LoadLibraryW.KERNEL32(msftedit.dll), ref: 6C482AB2
                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CreateTextServices), ref: 6C482AC2
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$AddressArray@CapsDeviceFont@LibraryLoadManagerObjectPaintProcSize@T__@@
                                                                                                                                                                      • String ID: CreateTextServices$msftedit.dll
                                                                                                                                                                      • API String ID: 637618331-260715840
                                                                                                                                                                      • Opcode ID: cdd6c922cd29a0f0655b7a04ce09092dacfd870322b9b5fc1dd716dd357f456a
                                                                                                                                                                      • Instruction ID: 536bbc04c5fa7d6a96134e5016fbb3906a21f84e7f407bb2df2e0dd33bcbe74b
                                                                                                                                                                      • Opcode Fuzzy Hash: cdd6c922cd29a0f0655b7a04ce09092dacfd870322b9b5fc1dd716dd357f456a
                                                                                                                                                                      • Instruction Fuzzy Hash: 9051BC31A05B428BD720CF25C898BA7BBF4FF99314F11471EE9AA87291DB74E980C750
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CWindowWnd@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C470C14
                                                                                                                                                                      • ?GetPaintWindow@CPaintManagerUI@DuiLib@@QBEPAUHWND__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C470C49
                                                                                                                                                                      • ?Create@CWindowWnd@DuiLib@@QAEPAUHWND__@@PAU3@PB_WKKHHHHPAUHMENU__@@@Z.DOWNLOADER_NSIS_PLUGIN ref: 6C470C85
                                                                                                                                                                        • Part of subcall function 6C494C90: ?RegisterSuperclass@CWindowWnd@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C43B37A), ref: 6C494CAF
                                                                                                                                                                        • Part of subcall function 6C494C90: ?RegisterWindowClass@CWindowWnd@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C43B37A), ref: 6C494CD3
                                                                                                                                                                        • Part of subcall function 6C494C90: ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,6C43B37A), ref: 6C494CE0
                                                                                                                                                                        • Part of subcall function 6C494C90: CreateWindowExW.USER32(?,00000000,?,?,00000258,00000320,00000000,?,?,?,00000000,00000000), ref: 6C494D16
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@Window$Wnd@$Paint$D__@@ManagerRegister$Class@CreateCreate@E__@@Instance@Superclass@U__@@@Window@
                                                                                                                                                                      • String ID: UIActiveX
                                                                                                                                                                      • API String ID: 3057503944-3812124200
                                                                                                                                                                      • Opcode ID: c614d1545998e4e33a413676eccab33c084496232726bf6cadb04f66447ef21c
                                                                                                                                                                      • Instruction ID: 52ef834cc0bd830ddbf2afb371f713cdf0e0cc4f7c4504a9367f0e77218340c8
                                                                                                                                                                      • Opcode Fuzzy Hash: c614d1545998e4e33a413676eccab33c084496232726bf6cadb04f66447ef21c
                                                                                                                                                                      • Instruction Fuzzy Hash: 652187B0A007598FCB14DF69C444BAEBBF0BB88314F004A2CD881AB791D7399941CFE1
                                                                                                                                                                      APIs
                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000200), ref: 6C43AA5B
                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,00001FF8), ref: 6C43AA75
                                                                                                                                                                      • lstrcpynW.KERNEL32(-00000004,?), ref: 6C43AA88
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: AllocFileGlobalModuleNamelstrcpyn
                                                                                                                                                                      • String ID: 0A
                                                                                                                                                                      • API String ID: 2376901158-2007828011
                                                                                                                                                                      • Opcode ID: d3d082df1045f2322305100561d2999d17e48e726c7cd3a7d6a879679f034cd3
                                                                                                                                                                      • Instruction ID: 8d340868fe50faefd8019fd132eb5d7d1c77debed9da085e03a0c85bba69f797
                                                                                                                                                                      • Opcode Fuzzy Hash: d3d082df1045f2322305100561d2999d17e48e726c7cd3a7d6a879679f034cd3
                                                                                                                                                                      • Instruction Fuzzy Hash: 51112BF5B01204AFDB50DF69DC45F8A3BF4EB4A715F82405AFA14A7340D778A445CB98
                                                                                                                                                                      APIs
                                                                                                                                                                      • FindResourceW.KERNEL32(8007000E,?,00000006), ref: 6C4EAF0F
                                                                                                                                                                      • LoadResource.KERNEL32(8007000E,00000000), ref: 6C4EAF23
                                                                                                                                                                      • LockResource.KERNEL32(00000000), ref: 6C4EAF32
                                                                                                                                                                      • SizeofResource.KERNEL32(8007000E,00000000), ref: 6C4EAF46
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3473537107-0
                                                                                                                                                                      • Opcode ID: 12553700d0f248c861b1290c47f5c8f35262a385783832964aa2907e09bc5926
                                                                                                                                                                      • Instruction ID: f7c02ec2be53d569b5426e28928a2dbc2429fddf7afdc7d6c50c68ed07c185e4
                                                                                                                                                                      • Opcode Fuzzy Hash: 12553700d0f248c861b1290c47f5c8f35262a385783832964aa2907e09bc5926
                                                                                                                                                                      • Instruction Fuzzy Hash: 0031AF71A022159BD710CF65CC88F6B7BB9EF887A6B268525F8109B754EB34D80486E0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetFont@CPaintManagerUI@DuiLib@@QAEPAUHFONT__@@H@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C4828A2
                                                                                                                                                                        • Part of subcall function 6C4A3430: ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN(00000000,?,?,?,?,6C4913D2,?,?,?,?,?,6C46A949,00000000,?,?,?), ref: 6C4A3448
                                                                                                                                                                        • Part of subcall function 6C4A3430: ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(?,00000000,?,?,?,?,6C4913D2,?,?,?,?,?,6C46A949,00000000,?,?), ref: 6C4A3454
                                                                                                                                                                      • GetObjectW.GDI32(?,0000005C), ref: 6C4828AD
                                                                                                                                                                      • ?GetSize@CStdValArray@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4828ED
                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 6C4828F5
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@ManagerPaint$CapsDeviceFont@ObjectSize@T__@@Transparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2019016212-0
                                                                                                                                                                      • Opcode ID: cd328de41f4ceeb8fa1061e3ba743b3ecfe9450075653b3802d7d12b11baa5d8
                                                                                                                                                                      • Instruction ID: 7ec535bb590219f4c64429031a11ae2ab4c0d219096a9d5c4368af4607cc0f67
                                                                                                                                                                      • Opcode Fuzzy Hash: cd328de41f4ceeb8fa1061e3ba743b3ecfe9450075653b3802d7d12b11baa5d8
                                                                                                                                                                      • Instruction Fuzzy Hash: 7C417FB1E143818BEB04CF24C884A6ABBA0BFD9314F10465EECC18B386EBB4D944C795
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??8CDuiString@DuiLib@@QBE_NPB_W@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C498DD5
                                                                                                                                                                      • ??4CDuiString@DuiLib@@QAEABV01@PB_W@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C498DE5
                                                                                                                                                                        • Part of subcall function 6C4C0460: ?Assign@CDuiString@DuiLib@@QAEXPB_WH@Z.DOWNLOADER_NSIS_PLUGIN(?,000000FF,?,?,?,6C49F00E,?), ref: 6C4C0473
                                                                                                                                                                      • IntersectRect.USER32(?,?), ref: 6C498E78
                                                                                                                                                                      • ?Invalidate@CPaintManagerUI@DuiLib@@QAEXAAUtagRECT@@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C498E90
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$Assign@IntersectInvalidate@ManagerPaintRectT@@@UtagV01@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 800707973-0
                                                                                                                                                                      • Opcode ID: 00a5a951d19d710bf10b57149fd33b5fb47c7fdff2d78aaa789835ba5fb55599
                                                                                                                                                                      • Instruction ID: 26d4d464ff37b5569dbda019ed185240aeba014f3a4dcead1ee7b45d96087731
                                                                                                                                                                      • Opcode Fuzzy Hash: 00a5a951d19d710bf10b57149fd33b5fb47c7fdff2d78aaa789835ba5fb55599
                                                                                                                                                                      • Instruction Fuzzy Hash: 0121C1757043808BCB00DF28C880DAABBA9AFCD264F150A2EE9829B711EF31D945C795
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?RegisterSuperclass@CWindowWnd@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C494D52
                                                                                                                                                                        • Part of subcall function 6C494DE0: GetClassInfoExW.USER32(00000000,00000000,00000030), ref: 6C494E23
                                                                                                                                                                        • Part of subcall function 6C494DE0: ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E40
                                                                                                                                                                        • Part of subcall function 6C494DE0: GetClassInfoExW.USER32(00000000,00000000,00000030), ref: 6C494E48
                                                                                                                                                                        • Part of subcall function 6C494DE0: ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E5F
                                                                                                                                                                        • Part of subcall function 6C494DE0: CreateSolidBrush.GDI32(00000000), ref: 6C494E7C
                                                                                                                                                                        • Part of subcall function 6C494DE0: RegisterClassExW.USER32(00000030), ref: 6C494E86
                                                                                                                                                                        • Part of subcall function 6C494DE0: GetLastError.KERNEL32(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E93
                                                                                                                                                                      • ?RegisterWindowClass@CWindowWnd@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C494D76
                                                                                                                                                                      • ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C494D92
                                                                                                                                                                      • CreateWindowExW.USER32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 6C494DC9
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Window$ClassE__@@Instance@ManagerPaintRegister$CreateInfoWnd@$BrushClass@ErrorLastSolidSuperclass@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3246782391-0
                                                                                                                                                                      • Opcode ID: 36d73964ea17b0c08d9f144bfeeb6d6f071dd462f9df1bae8956662b24506025
                                                                                                                                                                      • Instruction ID: edd2aa4b6a77bbf2bf13a00ac2e705510458b1a973fc6f69d2583860bc00c0d8
                                                                                                                                                                      • Opcode Fuzzy Hash: 36d73964ea17b0c08d9f144bfeeb6d6f071dd462f9df1bae8956662b24506025
                                                                                                                                                                      • Instruction Fuzzy Hash: FB21583A7002199FCF01DF68CC54CAF3FB6EF882A9B114119E91597320DB32DC118BA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?RegisterSuperclass@CWindowWnd@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C494BF2
                                                                                                                                                                        • Part of subcall function 6C494DE0: GetClassInfoExW.USER32(00000000,00000000,00000030), ref: 6C494E23
                                                                                                                                                                        • Part of subcall function 6C494DE0: ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E40
                                                                                                                                                                        • Part of subcall function 6C494DE0: GetClassInfoExW.USER32(00000000,00000000,00000030), ref: 6C494E48
                                                                                                                                                                        • Part of subcall function 6C494DE0: ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E5F
                                                                                                                                                                        • Part of subcall function 6C494DE0: CreateSolidBrush.GDI32(00000000), ref: 6C494E7C
                                                                                                                                                                        • Part of subcall function 6C494DE0: RegisterClassExW.USER32(00000030), ref: 6C494E86
                                                                                                                                                                        • Part of subcall function 6C494DE0: GetLastError.KERNEL32(?,?,?,?,6C494CB4,?,?,6C43B37A), ref: 6C494E93
                                                                                                                                                                      • ?RegisterWindowClass@CWindowWnd@DuiLib@@QAE_NXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C494C1A
                                                                                                                                                                      • ?GetInstance@CPaintManagerUI@DuiLib@@SAPAUHINSTANCE__@@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C494C27
                                                                                                                                                                      • CreateWindowExW.USER32 ref: 6C494C75
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Window$ClassE__@@Instance@ManagerPaintRegister$CreateInfoWnd@$BrushClass@ErrorLastSolidSuperclass@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3246782391-0
                                                                                                                                                                      • Opcode ID: 64af8e1717d8e4ba0a87712e362b312e95d676f7a98696cdb8d1ad572e701efc
                                                                                                                                                                      • Instruction ID: 004e7d3d9ce4be9398e2bab1699fcb1fdcdcc5fbacf086411b85eb30e2c20b95
                                                                                                                                                                      • Opcode Fuzzy Hash: 64af8e1717d8e4ba0a87712e362b312e95d676f7a98696cdb8d1ad572e701efc
                                                                                                                                                                      • Instruction Fuzzy Hash: B2218E757043118FC704DF29C45496EBBE5AFC8259F12891EE89A87350EB30D9018B9A
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46CF78
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C46CF84
                                                                                                                                                                      • ?GetAt@CStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C46CFBA
                                                                                                                                                                      • ?Remove@CListUI@DuiLib@@UAE_NPAVCControlUI@2@@Z.DOWNLOADER_NSIS_PLUGIN(?), ref: 6C46CFE7
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$ManagerPaintTransparent@$Array@ControlI@2@@ListRemove@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 1125254611-0
                                                                                                                                                                      • Opcode ID: 91dbb4ccdf5a33b9fb9ab8899f3d11fc00c2d523430585fd0a98532a7444cd9e
                                                                                                                                                                      • Instruction ID: 6b1fad47ca431ce690caf7a1438a17f767c682101acef8ee52266ff8e76f2ef8
                                                                                                                                                                      • Opcode Fuzzy Hash: 91dbb4ccdf5a33b9fb9ab8899f3d11fc00c2d523430585fd0a98532a7444cd9e
                                                                                                                                                                      • Instruction Fuzzy Hash: 97112AB1A001198BDF08EF59C990EFFBB75EF45358F00002AE601ABB94DB309906CBE5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A29F6
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A2A04
                                                                                                                                                                      • IsWindow.USER32(?), ref: 6C4A2A2B
                                                                                                                                                                      • KillTimer.USER32(?,?), ref: 6C4A2A3B
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@KillManagerPaintTimerTransparent@Window
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2182944226-0
                                                                                                                                                                      • Opcode ID: 667650b45a701dd18200d3a9dc824e782348ba619de4ae56b1006cc8fdea3a36
                                                                                                                                                                      • Instruction ID: b7b40495d8c0f0d9b9b57cff1cf851340bda783d05a44e1f96f7eeb48b3df865
                                                                                                                                                                      • Opcode Fuzzy Hash: 667650b45a701dd18200d3a9dc824e782348ba619de4ae56b1006cc8fdea3a36
                                                                                                                                                                      • Instruction Fuzzy Hash: 65010431700606AFCB10CFA6C888E9AFB79BB40355F544228D40997B44DB31A896D7D0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?EstimateSize@CControlUI@DuiLib@@UAE?AUtagSIZE@@U3@@Z.DOWNLOADER_NSIS_PLUGIN(?,?,?), ref: 6C478B1A
                                                                                                                                                                      • ?GetFont@CLabelUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C478B26
                                                                                                                                                                      • ?GetFontInfo@CPaintManagerUI@DuiLib@@QAEPAUtagTFontInfo@2@H@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C478B2E
                                                                                                                                                                      • ??0CSize@DuiLib@@QAE@HH@Z.DOWNLOADER_NSIS_PLUGIN(?,?,00000000), ref: 6C478B46
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$FontSize@Utag$ControlEstimateFont@Info@Info@2@LabelManagerPaintU3@@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 3110568791-0
                                                                                                                                                                      • Opcode ID: 9d70681a541cb64f1434661d0be0d0a6deffaf24d0276bc44dbe32418fe8443b
                                                                                                                                                                      • Instruction ID: 53ba31fa78d4c6d487f69b15f367d384e8abc6b3cf490e8b0824da8c9b03d8bf
                                                                                                                                                                      • Opcode Fuzzy Hash: 9d70681a541cb64f1434661d0be0d0a6deffaf24d0276bc44dbe32418fe8443b
                                                                                                                                                                      • Instruction Fuzzy Hash: A9018F71600119ABCB04DF64D844EEFBB75FF89218F40042DE9095B300DB31A859C7E0
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?GetTransparent@CPaintManagerUI@DuiLib@@QBEHXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A2C22
                                                                                                                                                                      • ??ACStdPtrArray@DuiLib@@QBEPAXH@Z.DOWNLOADER_NSIS_PLUGIN(00000000), ref: 6C4A2C2E
                                                                                                                                                                      • ?Remove@CStdPtrArray@DuiLib@@QAE_NH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000000), ref: 6C4A2C3D
                                                                                                                                                                      • ?InsertAt@CStdPtrArray@DuiLib@@QAE_NHPAX@Z.DOWNLOADER_NSIS_PLUGIN(?,?), ref: 6C4A2C48
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$Array@$InsertManagerPaintRemove@Transparent@
                                                                                                                                                                      • String ID:
                                                                                                                                                                      • API String ID: 2449232581-0
                                                                                                                                                                      • Opcode ID: da22d3ee452936914787170a34662828be5c229c40605f87d0e1c2a7e655012d
                                                                                                                                                                      • Instruction ID: e2e81b097c9ba171f708ab3504487de6c763a621815f2791cb637103a0e98880
                                                                                                                                                                      • Opcode Fuzzy Hash: da22d3ee452936914787170a34662828be5c229c40605f87d0e1c2a7e655012d
                                                                                                                                                                      • Instruction Fuzzy Hash: 85E09B2630501476DB35A65B9C94EBF7A5DDBD19ECF11003EE50D87750DE210C0692E5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 6C464B71
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ___std_exception_copy
                                                                                                                                                                      • String ID: !$7OFl
                                                                                                                                                                      • API String ID: 2659868963-3178115553
                                                                                                                                                                      • Opcode ID: e2e7d734a584efbd5f7e875babc7b501236db46c843471f9095b8729536d3041
                                                                                                                                                                      • Instruction ID: ea4e5479047d38ec07275a9fa469d5ea12524d2671d82fb2e49e2997fdf8fb0b
                                                                                                                                                                      • Opcode Fuzzy Hash: e2e7d734a584efbd5f7e875babc7b501236db46c843471f9095b8729536d3041
                                                                                                                                                                      • Instruction Fuzzy Hash: F8516AB0C007489FEB11CFA5D854FDEBBB4BF05318F148218E8656BBA1D3B59688CB90
                                                                                                                                                                      APIs
                                                                                                                                                                      • SetEvent.KERNEL32(?), ref: 6C48C966
                                                                                                                                                                      • PostMessageW.USER32(?,00008001,?,0000006A), ref: 6C48C9AB
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: EventMessagePost
                                                                                                                                                                      • String ID: j
                                                                                                                                                                      • API String ID: 887131480-2137352139
                                                                                                                                                                      • Opcode ID: 4b2d40823f101ca7d80209c7c8554a6af25a242af171d2b56275987dd4dcf1a9
                                                                                                                                                                      • Instruction ID: 44ba816e6e3763951d34ac247e6f8b7400aa1b3eb00a8428f80f6af8d39bf463
                                                                                                                                                                      • Opcode Fuzzy Hash: 4b2d40823f101ca7d80209c7c8554a6af25a242af171d2b56275987dd4dcf1a9
                                                                                                                                                                      • Instruction Fuzzy Hash: 9E217C356012069FCB04DF65CC89EAFBBB4FF89320F110029E646A7660E730E901CBA4
                                                                                                                                                                      APIs
                                                                                                                                                                      • ?NeedUpdate@CControlUI@DuiLib@@QAEXXZ.DOWNLOADER_NSIS_PLUGIN ref: 6C4A6B94
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ControlLib@@NeedUpdate@
                                                                                                                                                                      • String ID: columns$itemsize
                                                                                                                                                                      • API String ID: 1369412743-2782364138
                                                                                                                                                                      • Opcode ID: b3212912ac5ba5af14f9f8d3aa9b5c9bad488a6ef5201c7dd55a3fe5c0c88626
                                                                                                                                                                      • Instruction ID: 8d53e435fa3211d7c3c4761fa89841a53cc1a1fc17b166afc40820ee180fcadf
                                                                                                                                                                      • Opcode Fuzzy Hash: b3212912ac5ba5af14f9f8d3aa9b5c9bad488a6ef5201c7dd55a3fe5c0c88626
                                                                                                                                                                      • Instruction Fuzzy Hash: FA11A8B1E402149BD700DE649C41FEF7BA8EF9435AF44042ED909E6741E731A90987B5
                                                                                                                                                                      APIs
                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 6C464956
                                                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 6C464987
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: ___std_exception_copy
                                                                                                                                                                      • String ID: vector
                                                                                                                                                                      • API String ID: 2659868963-460212315
                                                                                                                                                                      • Opcode ID: 46139647679b11245cdc7131409091cdd040095bd508ae9767f257c8141da584
                                                                                                                                                                      • Instruction ID: 41acab820e704e1ce5d852b0a6eea130b146bcf86657b2175e20270c9930371e
                                                                                                                                                                      • Opcode Fuzzy Hash: 46139647679b11245cdc7131409091cdd040095bd508ae9767f257c8141da584
                                                                                                                                                                      • Instruction Fuzzy Hash: C5017CB2008708ABE324CF05D805F46BBF8EB55259F508A1DD94987F01D372E5098BE2
                                                                                                                                                                      APIs
                                                                                                                                                                      • ??0CComboUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C476A61
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CContainerUI@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474D51
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474D97
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474DB9
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474DD1
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474DE9
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E01
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E19
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E31
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E49
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E61
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C474E76
                                                                                                                                                                        • Part of subcall function 6C474D20: ??0CSize@DuiLib@@QAE@HH@Z.DOWNLOADER_NSIS_PLUGIN(00000000,00000096), ref: 6C474E97
                                                                                                                                                                      • ??0CDuiString@DuiLib@@QAE@XZ.DOWNLOADER_NSIS_PLUGIN ref: 6C476A90
                                                                                                                                                                      Strings
                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                      • Source File: 00000006.00000002.4153337190.000000006C431000.00000020.00000001.01000000.00000009.sdmp, Offset: 6C430000, based on PE: true
                                                                                                                                                                      • Associated: 00000006.00000002.4152029815.000000006C430000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4154530179.000000006C518000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155009488.000000006C559000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155237573.000000006C55B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155286326.000000006C55C000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      • Associated: 00000006.00000002.4155320092.000000006C564000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                      • Snapshot File: hcaresult_6_2_6c430000_CapCut_installer.jbxd
                                                                                                                                                                      Similarity
                                                                                                                                                                      • API ID: Lib@@$String@$ComboContainerSize@
                                                                                                                                                                      • String ID: D/Rl
                                                                                                                                                                      • API String ID: 2630983738-3400139534
                                                                                                                                                                      • Opcode ID: d5e669bd8098eb0ea743345cb5b9b20d36f2779d016a902c88f7e5d134d0eb33
                                                                                                                                                                      • Instruction ID: df1e313efa19fbe26e207fbac9167d8f9df4f383ca61e54f7be435f0b29bb99b
                                                                                                                                                                      • Opcode Fuzzy Hash: d5e669bd8098eb0ea743345cb5b9b20d36f2779d016a902c88f7e5d134d0eb33
                                                                                                                                                                      • Instruction Fuzzy Hash: 0B0124B69007998BCB24CF98D846BEEBBB4FB44724F00062DD55A67B90C7381505CFE5